Analysis
-
max time kernel
64s -
max time network
52s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
29-07-2022 21:35
Static task
static1
Behavioral task
behavioral1
Sample
0893f96ed6831c745ebc3d19d9f96749.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
0893f96ed6831c745ebc3d19d9f96749.exe
Resource
win10v2004-20220721-en
General
-
Target
0893f96ed6831c745ebc3d19d9f96749.exe
-
Size
18KB
-
MD5
0893f96ed6831c745ebc3d19d9f96749
-
SHA1
5b33dfac19433268f3c8964aecd6cdc83569cfa6
-
SHA256
ca4a862e957347dc3501e55fcf6ab8d130f141afea00c22f3bf25bf938531a35
-
SHA512
0a2e3b791c24f741ce34f52c375f91a7d1bc4139e56fe9f6a08bef11c6cc4aeb510fa50c4605e5b79d19d1460fb87994d6fd9d6fe5d82031d4c6520154144d28
Malware Config
Signatures
-
Detect Neshta payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/760-71-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/760-72-0x00000000004080E4-mapping.dmp family_neshta behavioral1/memory/760-73-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/760-75-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/760-77-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/760-78-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/760-79-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
InstallUtil.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" InstallUtil.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Loads dropped DLL 1 IoCs
Processes:
InstallUtil.exepid process 760 InstallUtil.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
0893f96ed6831c745ebc3d19d9f96749.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows\CurrentVersion\Run\Qzuyto = "\"C:\\Users\\Admin\\AppData\\Roaming\\Jhmvnf\\Qzuyto.exe\"" 0893f96ed6831c745ebc3d19d9f96749.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
0893f96ed6831c745ebc3d19d9f96749.exedescription pid process target process PID 852 set thread context of 760 852 0893f96ed6831c745ebc3d19d9f96749.exe InstallUtil.exe -
Drops file in Program Files directory 64 IoCs
Processes:
InstallUtil.exedescription ioc process File opened for modification C:\PROGRA~2\WI54FB~1\wmpshare.exe InstallUtil.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\Eula.exe InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\misc.exe InstallUtil.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOF5E2~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\INFOPATH.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\PPTICO.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE InstallUtil.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DWTRIG20.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe InstallUtil.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GROOVEMN.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe InstallUtil.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe InstallUtil.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\FLTLDR.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\WINDOW~2\ACCESS~1\wordpad.exe InstallUtil.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe InstallUtil.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBE_~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOUC.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~2.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe InstallUtil.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORDB.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe InstallUtil.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\EQUATION\EQNEDT32.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe InstallUtil.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\TextConv\WksConv\Wkconv.exe InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\WINDOW~1\wab.exe InstallUtil.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe InstallUtil.exe File opened for modification C:\PROGRA~2\WINDOW~4\ImagingDevices.exe InstallUtil.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe InstallUtil.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GO664E~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOBD5D~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmprph.exe InstallUtil.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOICONS.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\WI54FB~1\setup_wm.exe InstallUtil.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe InstallUtil.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\SOURCE~1\OSE.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\OIS.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\VPREVIEW.EXE InstallUtil.exe -
Drops file in Windows directory 1 IoCs
Processes:
InstallUtil.exedescription ioc process File opened for modification C:\Windows\svchost.com InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
InstallUtil.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exe0893f96ed6831c745ebc3d19d9f96749.exepid process 1652 powershell.exe 852 0893f96ed6831c745ebc3d19d9f96749.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
0893f96ed6831c745ebc3d19d9f96749.exepowershell.exedescription pid process Token: SeDebugPrivilege 852 0893f96ed6831c745ebc3d19d9f96749.exe Token: SeDebugPrivilege 1652 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
0893f96ed6831c745ebc3d19d9f96749.exedescription pid process target process PID 852 wrote to memory of 1652 852 0893f96ed6831c745ebc3d19d9f96749.exe powershell.exe PID 852 wrote to memory of 1652 852 0893f96ed6831c745ebc3d19d9f96749.exe powershell.exe PID 852 wrote to memory of 1652 852 0893f96ed6831c745ebc3d19d9f96749.exe powershell.exe PID 852 wrote to memory of 1652 852 0893f96ed6831c745ebc3d19d9f96749.exe powershell.exe PID 852 wrote to memory of 760 852 0893f96ed6831c745ebc3d19d9f96749.exe InstallUtil.exe PID 852 wrote to memory of 760 852 0893f96ed6831c745ebc3d19d9f96749.exe InstallUtil.exe PID 852 wrote to memory of 760 852 0893f96ed6831c745ebc3d19d9f96749.exe InstallUtil.exe PID 852 wrote to memory of 760 852 0893f96ed6831c745ebc3d19d9f96749.exe InstallUtil.exe PID 852 wrote to memory of 760 852 0893f96ed6831c745ebc3d19d9f96749.exe InstallUtil.exe PID 852 wrote to memory of 760 852 0893f96ed6831c745ebc3d19d9f96749.exe InstallUtil.exe PID 852 wrote to memory of 760 852 0893f96ed6831c745ebc3d19d9f96749.exe InstallUtil.exe PID 852 wrote to memory of 760 852 0893f96ed6831c745ebc3d19d9f96749.exe InstallUtil.exe PID 852 wrote to memory of 760 852 0893f96ed6831c745ebc3d19d9f96749.exe InstallUtil.exe PID 852 wrote to memory of 760 852 0893f96ed6831c745ebc3d19d9f96749.exe InstallUtil.exe PID 852 wrote to memory of 760 852 0893f96ed6831c745ebc3d19d9f96749.exe InstallUtil.exe PID 852 wrote to memory of 760 852 0893f96ed6831c745ebc3d19d9f96749.exe InstallUtil.exe PID 852 wrote to memory of 760 852 0893f96ed6831c745ebc3d19d9f96749.exe InstallUtil.exe PID 852 wrote to memory of 760 852 0893f96ed6831c745ebc3d19d9f96749.exe InstallUtil.exe PID 852 wrote to memory of 760 852 0893f96ed6831c745ebc3d19d9f96749.exe InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0893f96ed6831c745ebc3d19d9f96749.exe"C:\Users\Admin\AppData\Local\Temp\0893f96ed6831c745ebc3d19d9f96749.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANAA=2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵
- Modifies system executable filetype association
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
PID:760
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156