Analysis
-
max time kernel
150s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
31-08-2022 20:34
Behavioral task
behavioral1
Sample
client1.exe
Resource
win7-20220812-en
General
-
Target
client1.exe
-
Size
106KB
-
MD5
a45243a9a3bbe9e9fa4ba48c406a83b4
-
SHA1
b8bad2bfe29580012897f0e514f3414ca2d2ae6f
-
SHA256
3e123119dcb3489d8a329f5c8cfc122f14191df2943d48a1843687fca316cc7c
-
SHA512
463030a54cbf4209eb3b9450b295cfae5f0f799c803df7fd996ac397c9c029926fdd638255bc7d93c8c4ac0dd5d4c5dd1a2022677c889c6dd7bf8e57c9416329
-
SSDEEP
1536:JxqjQ+P04wsmJC7SX+FDsWmPbaYk/ocpqKmY7y/Nl3r+xuw58KNFfY:sr85C7SYDsDPbaYk/o3zTbS351NFfY
Malware Config
Signatures
-
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
client1.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" client1.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Async RAT payload 4 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\3582-490\client1.exe asyncrat C:\Users\Admin\AppData\Local\Temp\3582-490\client1.exe asyncrat C:\Users\Admin\AppData\Local\Temp\3582-490\client1.exe asyncrat behavioral1/memory/1600-59-0x0000000000150000-0x0000000000166000-memory.dmp asyncrat -
Executes dropped EXE 1 IoCs
Processes:
client1.exepid process 1600 client1.exe -
Loads dropped DLL 2 IoCs
Processes:
client1.exepid process 1436 client1.exe 1436 client1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
Processes:
client1.exedescription ioc process File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE client1.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOBD5D~1.EXE client1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\OIS.EXE client1.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe client1.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE client1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE client1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE client1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\TextConv\WksConv\Wkconv.exe client1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE client1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSQRY32.EXE client1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE client1.exe File opened for modification C:\PROGRA~2\WI54FB~1\setup_wm.exe client1.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBE_~1.EXE client1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe client1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe client1.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe client1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DWTRIG20.EXE client1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\VPREVIEW.EXE client1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE client1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE client1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\SOURCE~1\OSE.EXE client1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GROOVEMN.EXE client1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\POWERPNT.EXE client1.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE client1.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE client1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe client1.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE client1.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE client1.exe File opened for modification C:\PROGRA~2\WINDOW~1\WinMail.exe client1.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmprph.exe client1.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE client1.exe File opened for modification C:\PROGRA~2\WI4223~1\sidebar.exe client1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE client1.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE client1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE client1.exe File opened for modification C:\PROGRA~2\WINDOW~2\ACCESS~1\wordpad.exe client1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOSYNC.EXE client1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE client1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\PPTICO.EXE client1.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe client1.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe client1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE client1.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~2.EXE client1.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe client1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE client1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe client1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE client1.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE client1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\FLTLDR.EXE client1.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GO664E~1.EXE client1.exe File opened for modification C:\PROGRA~2\WINDOW~1\wab.exe client1.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmlaunch.exe client1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORDB.EXE client1.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe client1.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE client1.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE client1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe client1.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOF5E2~1.EXE client1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE client1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE client1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE client1.exe File opened for modification C:\PROGRA~2\WI54FB~1\WMPDMC.exe client1.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpshare.exe client1.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE client1.exe -
Drops file in Windows directory 1 IoCs
Processes:
client1.exedescription ioc process File opened for modification C:\Windows\svchost.com client1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
client1.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" client1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
client1.exedescription pid process Token: SeDebugPrivilege 1600 client1.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
client1.exedescription pid process target process PID 1436 wrote to memory of 1600 1436 client1.exe client1.exe PID 1436 wrote to memory of 1600 1436 client1.exe client1.exe PID 1436 wrote to memory of 1600 1436 client1.exe client1.exe PID 1436 wrote to memory of 1600 1436 client1.exe client1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\client1.exe"C:\Users\Admin\AppData\Local\Temp\client1.exe"1⤵
- Modifies system executable filetype association
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Users\Admin\AppData\Local\Temp\3582-490\client1.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\client1.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5c72d1b2751586e5b6dd80710ea3cc10e
SHA16954173e6bab5f8c9a156625429e472453b7423f
SHA25687b7ab290b7e94c5ec2af820bfe975f8e8897478214c2f98f8e2907114595fac
SHA512fa309a7fcb9f2810ab81699ebbbc22ddccb047b4bce6daf6789703cb5e4bded253ba00dfada9bc9b2d2a02b8c38c5893dfc2917a4806c0b464f12c1057cf5806
-
Filesize
65KB
MD5c72d1b2751586e5b6dd80710ea3cc10e
SHA16954173e6bab5f8c9a156625429e472453b7423f
SHA25687b7ab290b7e94c5ec2af820bfe975f8e8897478214c2f98f8e2907114595fac
SHA512fa309a7fcb9f2810ab81699ebbbc22ddccb047b4bce6daf6789703cb5e4bded253ba00dfada9bc9b2d2a02b8c38c5893dfc2917a4806c0b464f12c1057cf5806
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156
-
Filesize
65KB
MD5c72d1b2751586e5b6dd80710ea3cc10e
SHA16954173e6bab5f8c9a156625429e472453b7423f
SHA25687b7ab290b7e94c5ec2af820bfe975f8e8897478214c2f98f8e2907114595fac
SHA512fa309a7fcb9f2810ab81699ebbbc22ddccb047b4bce6daf6789703cb5e4bded253ba00dfada9bc9b2d2a02b8c38c5893dfc2917a4806c0b464f12c1057cf5806