Analysis
-
max time kernel
150s -
max time network
181s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2022 23:44
Behavioral task
behavioral1
Sample
6ed53a0273682d74b8ebdd50fa1b2a19.exe
Resource
win7-20221111-en
General
-
Target
6ed53a0273682d74b8ebdd50fa1b2a19.exe
-
Size
98KB
-
MD5
6ed53a0273682d74b8ebdd50fa1b2a19
-
SHA1
131970acd7fecc7e753d28801e0c0796ba860002
-
SHA256
4e7f0322867bf1c0fb7cabb018cf78a6f8522a19ba250e0d2824ce08a583c3dd
-
SHA512
c6cd99133afd6791afac763ee5e45a58405a848be22f5cf5d5be01e6eb00c806e7cf0596f19fe3c1a3924e9ffe2c7b4e24f758cb575a4a65ea5e8842f5558288
-
SSDEEP
1536:JxqjQ+P04wsmJCPp+bwbb4xqtl6vnyElSKTp3hrg9bdTW8V:sr85C9bExqtl6vnyEsKTzg9bdZV
Malware Config
Extracted
asyncrat
| Edit 3LOSH RAT
LMWKAPO
jntlmanaway.con-ip.com:8000
LMVICKAPO_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
yourphone.exe
-
install_folder
%AppData%
Signatures
-
Detect Neshta payload 7 IoCs
Processes:
resource yara_rule C:\Windows\svchost.com family_neshta C:\Windows\svchost.com family_neshta C:\odt\OFFICE~1.EXE family_neshta C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE family_neshta C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE family_neshta C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE family_neshta C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE family_neshta -
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
6ed53a0273682d74b8ebdd50fa1b2a19.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 6ed53a0273682d74b8ebdd50fa1b2a19.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Async RAT payload 5 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\3582-490\6ed53a0273682d74b8ebdd50fa1b2a19.exe asyncrat C:\Users\Admin\AppData\Local\Temp\3582-490\6ed53a0273682d74b8ebdd50fa1b2a19.exe asyncrat behavioral2/memory/4260-135-0x0000000000C80000-0x0000000000C94000-memory.dmp asyncrat C:\Users\Admin\AppData\Roaming\yourphone.exe asyncrat C:\Users\Admin\AppData\Roaming\yourphone.exe asyncrat -
Executes dropped EXE 3 IoCs
Processes:
6ed53a0273682d74b8ebdd50fa1b2a19.exesvchost.comyourphone.exepid process 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe 3616 svchost.com 2896 yourphone.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6ed53a0273682d74b8ebdd50fa1b2a19.exe6ed53a0273682d74b8ebdd50fa1b2a19.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 6ed53a0273682d74b8ebdd50fa1b2a19.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 6ed53a0273682d74b8ebdd50fa1b2a19.exe -
Drops file in Program Files directory 25 IoCs
Processes:
svchost.com6ed53a0273682d74b8ebdd50fa1b2a19.exedescription ioc process File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe svchost.com File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE 6ed53a0273682d74b8ebdd50fa1b2a19.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe 6ed53a0273682d74b8ebdd50fa1b2a19.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe 6ed53a0273682d74b8ebdd50fa1b2a19.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE 6ed53a0273682d74b8ebdd50fa1b2a19.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE 6ed53a0273682d74b8ebdd50fa1b2a19.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE svchost.com File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE 6ed53a0273682d74b8ebdd50fa1b2a19.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe svchost.com File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE svchost.com File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe svchost.com File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe 6ed53a0273682d74b8ebdd50fa1b2a19.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE 6ed53a0273682d74b8ebdd50fa1b2a19.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE svchost.com File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE svchost.com File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe 6ed53a0273682d74b8ebdd50fa1b2a19.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe svchost.com File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe svchost.com File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE svchost.com File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE 6ed53a0273682d74b8ebdd50fa1b2a19.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE svchost.com File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe 6ed53a0273682d74b8ebdd50fa1b2a19.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE 6ed53a0273682d74b8ebdd50fa1b2a19.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE 6ed53a0273682d74b8ebdd50fa1b2a19.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE svchost.com -
Drops file in Windows directory 3 IoCs
Processes:
6ed53a0273682d74b8ebdd50fa1b2a19.exesvchost.comdescription ioc process File opened for modification C:\Windows\svchost.com 6ed53a0273682d74b8ebdd50fa1b2a19.exe File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com svchost.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4984 timeout.exe -
Modifies registry class 2 IoCs
Processes:
6ed53a0273682d74b8ebdd50fa1b2a19.exe6ed53a0273682d74b8ebdd50fa1b2a19.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 6ed53a0273682d74b8ebdd50fa1b2a19.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings 6ed53a0273682d74b8ebdd50fa1b2a19.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
6ed53a0273682d74b8ebdd50fa1b2a19.exepid process 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
6ed53a0273682d74b8ebdd50fa1b2a19.exeyourphone.exedescription pid process Token: SeDebugPrivilege 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe Token: SeDebugPrivilege 2896 yourphone.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
6ed53a0273682d74b8ebdd50fa1b2a19.exe6ed53a0273682d74b8ebdd50fa1b2a19.exesvchost.comcmd.execmd.exedescription pid process target process PID 1632 wrote to memory of 4260 1632 6ed53a0273682d74b8ebdd50fa1b2a19.exe 6ed53a0273682d74b8ebdd50fa1b2a19.exe PID 1632 wrote to memory of 4260 1632 6ed53a0273682d74b8ebdd50fa1b2a19.exe 6ed53a0273682d74b8ebdd50fa1b2a19.exe PID 1632 wrote to memory of 4260 1632 6ed53a0273682d74b8ebdd50fa1b2a19.exe 6ed53a0273682d74b8ebdd50fa1b2a19.exe PID 4260 wrote to memory of 3616 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe svchost.com PID 4260 wrote to memory of 3616 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe svchost.com PID 4260 wrote to memory of 3616 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe svchost.com PID 3616 wrote to memory of 3660 3616 svchost.com cmd.exe PID 3616 wrote to memory of 3660 3616 svchost.com cmd.exe PID 3616 wrote to memory of 3660 3616 svchost.com cmd.exe PID 4260 wrote to memory of 3596 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe cmd.exe PID 4260 wrote to memory of 3596 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe cmd.exe PID 4260 wrote to memory of 3596 4260 6ed53a0273682d74b8ebdd50fa1b2a19.exe cmd.exe PID 3660 wrote to memory of 5080 3660 cmd.exe schtasks.exe PID 3660 wrote to memory of 5080 3660 cmd.exe schtasks.exe PID 3660 wrote to memory of 5080 3660 cmd.exe schtasks.exe PID 3596 wrote to memory of 4984 3596 cmd.exe timeout.exe PID 3596 wrote to memory of 4984 3596 cmd.exe timeout.exe PID 3596 wrote to memory of 4984 3596 cmd.exe timeout.exe PID 3596 wrote to memory of 2896 3596 cmd.exe yourphone.exe PID 3596 wrote to memory of 2896 3596 cmd.exe yourphone.exe PID 3596 wrote to memory of 2896 3596 cmd.exe yourphone.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ed53a0273682d74b8ebdd50fa1b2a19.exe"C:\Users\Admin\AppData\Local\Temp\6ed53a0273682d74b8ebdd50fa1b2a19.exe"1⤵
- Modifies system executable filetype association
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\3582-490\6ed53a0273682d74b8ebdd50fa1b2a19.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\6ed53a0273682d74b8ebdd50fa1b2a19.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "yourphone" /tr '"C:\Users\Admin\AppData\Roaming\yourphone.exe"' & exit3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe /c schtasks /create /f /sc onlogon /rl highest /tn yourphone /tr '"C:\Users\Admin\AppData\Roaming\yourphone.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn yourphone /tr '"C:\Users\Admin\AppData\Roaming\yourphone.exe"'5⤵
- Creates scheduled task(s)
PID:5080 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9CDC.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:4984 -
C:\Users\Admin\AppData\Roaming\yourphone.exe"C:\Users\Admin\AppData\Roaming\yourphone.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2896
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
368KB
MD5a344438de9e499ca3d9038688440f406
SHA1c961917349de7e9d269f6f4a5593b6b9d3fcd4d2
SHA256715f6420c423ae4068b25a703d5575f7c147b26e388f0fff1ae20c6abe821557
SHA5128bf3c621725fddafa6326b057fee9beee95966e43c5fbab40ebaa4a1a64d17acca97a19d0ece10c3574e13e194ff191316871d1d46d4d74ffc0ac3efb403bca9
-
Filesize
86KB
MD53b73078a714bf61d1c19ebc3afc0e454
SHA19abeabd74613a2f533e2244c9ee6f967188e4e7e
SHA256ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29
SHA51275959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4
-
Filesize
386KB
MD58c753d6448183dea5269445738486e01
SHA1ebbbdc0022ca7487cd6294714cd3fbcb70923af9
SHA256473eb551101caeaf2d18f811342e21de323c8dd19ed21011997716871defe997
SHA5124f6fddefc42455540448eac0b693a4847e21b68467486376a4186776bfe137337733d3075b7b87ed7dac532478dc9afc63883607ec8205df3f155fee64c7a9be
-
Filesize
278KB
MD512c29dd57aa69f45ddd2e47620e0a8d9
SHA1ba297aa3fe237ca916257bc46370b360a2db2223
SHA25622a585c183e27b3c732028ff193733c2f9d03700a0e95e65c556b0592c43d880
SHA512255176cd1a88dfa2af3838769cc20dc7ad9d969344801f07b9ebb372c12cee3f47f2dba3559f391deab10650875cad245d9724acfa23a42b336bfa96559a5488
-
Filesize
58KB
MD50b4826d8f1d697b194af336667bb768e
SHA1ff0b69a2c3b8a46f554bd51ba9eb53e63f36502a
SHA25685fa1c143de860787aaa1d270c121381d18ff236813059959fba9a941742b8a2
SHA512864d2d714cf5e8dc594eb5cd57ffcc6da421fa0ab3505e480699ecb5870f550cc7497ad2eaa2fa635e5dce32d9c50dfc6c35eaaa5b4319486e46a21901d4ca1f
-
Filesize
58KB
MD50b4826d8f1d697b194af336667bb768e
SHA1ff0b69a2c3b8a46f554bd51ba9eb53e63f36502a
SHA25685fa1c143de860787aaa1d270c121381d18ff236813059959fba9a941742b8a2
SHA512864d2d714cf5e8dc594eb5cd57ffcc6da421fa0ab3505e480699ecb5870f550cc7497ad2eaa2fa635e5dce32d9c50dfc6c35eaaa5b4319486e46a21901d4ca1f
-
Filesize
153B
MD5b69331e7c40b3028b97c162c8dc18519
SHA17de83c4aa60d116e067addaee42c81ba1f58a2d1
SHA2562575ed1e718d5e16d774378392581a96333b043b1f5cdb47e3efad5322ff62c3
SHA51268679323dab0475058a163b701b11b2db39e6d4c9883bc3782cc8b75b6a58c55b68e37ad9e8c83af0fc0a3d790f6838045b8e5e7439c1df38a0588b952af402e
-
Filesize
58KB
MD50b4826d8f1d697b194af336667bb768e
SHA1ff0b69a2c3b8a46f554bd51ba9eb53e63f36502a
SHA25685fa1c143de860787aaa1d270c121381d18ff236813059959fba9a941742b8a2
SHA512864d2d714cf5e8dc594eb5cd57ffcc6da421fa0ab3505e480699ecb5870f550cc7497ad2eaa2fa635e5dce32d9c50dfc6c35eaaa5b4319486e46a21901d4ca1f
-
Filesize
58KB
MD50b4826d8f1d697b194af336667bb768e
SHA1ff0b69a2c3b8a46f554bd51ba9eb53e63f36502a
SHA25685fa1c143de860787aaa1d270c121381d18ff236813059959fba9a941742b8a2
SHA512864d2d714cf5e8dc594eb5cd57ffcc6da421fa0ab3505e480699ecb5870f550cc7497ad2eaa2fa635e5dce32d9c50dfc6c35eaaa5b4319486e46a21901d4ca1f
-
Filesize
40KB
MD536fd5e09c417c767a952b4609d73a54b
SHA1299399c5a2403080a5bf67fb46faec210025b36d
SHA256980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2
SHA5121813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92
-
Filesize
40KB
MD536fd5e09c417c767a952b4609d73a54b
SHA1299399c5a2403080a5bf67fb46faec210025b36d
SHA256980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2
SHA5121813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92
-
Filesize
5.1MB
MD502c3d242fe142b0eabec69211b34bc55
SHA1ea0a4a6d6078b362f7b3a4ad1505ce49957dc16e
SHA2562a1ed24be7e3859b46ec3ebc316789ead5f12055853f86a9656e04b4bb771842
SHA5120efb08492eaaa2e923beddc21566e98fbbef3a102f9415ff310ec616f5c84fd2ba3a7025b05e01c0bdf37e5e2f64dfd845f9254a376144cc7d827e7577dbb099