Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
04-03-2023 20:56
Behavioral task
behavioral1
Sample
a55abea61f25414c01c29d001935c33d.exe
Resource
win7-20230220-en
General
-
Target
a55abea61f25414c01c29d001935c33d.exe
-
Size
1.5MB
-
MD5
a55abea61f25414c01c29d001935c33d
-
SHA1
89dfb5a898440ac55e40d73ee1b60a9c5aaa4700
-
SHA256
fb014da9ca6b3a47dc1b6a41baa61a9625e78c19d608eefdb495cc0fa9653295
-
SHA512
5c449a3d024bffea9f5881e4add826b1e8d92023b3ce473c17484a5a7292c4542e9133d0be06aff60f8717a7d120b568ec04a1c2ef671df2819853097bc3749b
-
SSDEEP
24576:udRKZCy2BrhCeU2i2cJijFbCBTPmiY05tJMSQp5ysA7Yg1nLkznHv/A0jT1v9:uXDFBU2iIBb0xY/6sUYYCHnAm
Malware Config
Extracted
bitrat
1.38
185.81.157.28:2030
-
communication_password
81dc9bdb52d04dc20036dbd8313ed055
-
tor_process
tor
Signatures
-
Detect Neshta payload 5 IoCs
Processes:
resource yara_rule C:\MSOCache\ALLUSE~1\{90140~1\dwtrig20.exe family_neshta behavioral1/memory/924-146-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/924-151-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/924-155-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/924-158-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Executes dropped EXE 1 IoCs
Processes:
a55abea61f25414c01c29d001935c33d.exepid process 1976 a55abea61f25414c01c29d001935c33d.exe -
Loads dropped DLL 3 IoCs
Processes:
a55abea61f25414c01c29d001935c33d.exepid process 924 a55abea61f25414c01c29d001935c33d.exe 924 a55abea61f25414c01c29d001935c33d.exe 924 a55abea61f25414c01c29d001935c33d.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
a55abea61f25414c01c29d001935c33d.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" a55abea61f25414c01c29d001935c33d.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\3582-490\a55abea61f25414c01c29d001935c33d.exe upx \Users\Admin\AppData\Local\Temp\3582-490\a55abea61f25414c01c29d001935c33d.exe upx C:\Users\Admin\AppData\Local\Temp\3582-490\a55abea61f25414c01c29d001935c33d.exe upx C:\Users\Admin\AppData\Local\Temp\3582-490\a55abea61f25414c01c29d001935c33d.exe upx behavioral1/memory/1976-70-0x0000000000400000-0x00000000007E4000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\3582-490\a55abea61f25414c01c29d001935c33d.exe upx behavioral1/memory/1976-147-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1976-150-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1976-156-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1976-159-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1976-161-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1976-162-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1976-163-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1976-164-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1976-166-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1976-167-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1976-169-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
a55abea61f25414c01c29d001935c33d.exepid process 1976 a55abea61f25414c01c29d001935c33d.exe 1976 a55abea61f25414c01c29d001935c33d.exe 1976 a55abea61f25414c01c29d001935c33d.exe 1976 a55abea61f25414c01c29d001935c33d.exe 1976 a55abea61f25414c01c29d001935c33d.exe -
Drops file in Program Files directory 64 IoCs
Processes:
a55abea61f25414c01c29d001935c33d.exedescription ioc process File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBE_~1.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\WI4223~1\sidebar.exe a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~3.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOF5E2~1.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOSYNC.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\PPTICO.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~2.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DWTRIG20.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\FLTLDR.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~4.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmprph.exe a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpshare.exe a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\INFOPATH.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\VPREVIEW.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\OIS.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\WI54FB~1\setup_wm.exe a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\WINDOW~2\ACCESS~1\wordpad.exe a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\SOURCE~1\OSE.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\TextConv\WksConv\Wkconv.exe a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\1033\ONELEV.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmlaunch.exe a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\WI54FB~1\WMPDMC.exe a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GO664E~1.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\WINDOW~1\WinMail.exe a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOICONS.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\WINDOW~1\wab.exe a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\misc.exe a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE a55abea61f25414c01c29d001935c33d.exe File opened for modification C:\PROGRA~2\WINDOW~4\ImagingDevices.exe a55abea61f25414c01c29d001935c33d.exe -
Drops file in Windows directory 1 IoCs
Processes:
a55abea61f25414c01c29d001935c33d.exedescription ioc process File opened for modification C:\Windows\svchost.com a55abea61f25414c01c29d001935c33d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
a55abea61f25414c01c29d001935c33d.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" a55abea61f25414c01c29d001935c33d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
a55abea61f25414c01c29d001935c33d.exedescription pid process Token: SeDebugPrivilege 1976 a55abea61f25414c01c29d001935c33d.exe Token: SeShutdownPrivilege 1976 a55abea61f25414c01c29d001935c33d.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
a55abea61f25414c01c29d001935c33d.exepid process 1976 a55abea61f25414c01c29d001935c33d.exe 1976 a55abea61f25414c01c29d001935c33d.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
a55abea61f25414c01c29d001935c33d.exedescription pid process target process PID 924 wrote to memory of 1976 924 a55abea61f25414c01c29d001935c33d.exe a55abea61f25414c01c29d001935c33d.exe PID 924 wrote to memory of 1976 924 a55abea61f25414c01c29d001935c33d.exe a55abea61f25414c01c29d001935c33d.exe PID 924 wrote to memory of 1976 924 a55abea61f25414c01c29d001935c33d.exe a55abea61f25414c01c29d001935c33d.exe PID 924 wrote to memory of 1976 924 a55abea61f25414c01c29d001935c33d.exe a55abea61f25414c01c29d001935c33d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a55abea61f25414c01c29d001935c33d.exe"C:\Users\Admin\AppData\Local\Temp\a55abea61f25414c01c29d001935c33d.exe"1⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Users\Admin\AppData\Local\Temp\3582-490\a55abea61f25414c01c29d001935c33d.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\a55abea61f25414c01c29d001935c33d.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1976
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
547KB
MD5cf6c595d3e5e9667667af096762fd9c4
SHA19bb44da8d7f6457099cb56e4f7d1026963dce7ce
SHA256593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d
SHA512ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80
-
Filesize
1.4MB
MD52486590c02e70fdd7a1cca91a9522332
SHA19fb0e6fca3e32ff4d0418ca72bdb050234d70e79
SHA25617a6826086b723ce35bbbd6095a9bc7243149e431e6f2d51cc444a4368b7ccda
SHA51282edf41e78f6dfacf9bb7da12163c2b6fae4e8dce2d8a6d5166d09fe0632a37517766eda76b581f3cef382acfe9eac9e550bc339083e2c0af51c810fca0d5b60
-
Filesize
1.4MB
MD52486590c02e70fdd7a1cca91a9522332
SHA19fb0e6fca3e32ff4d0418ca72bdb050234d70e79
SHA25617a6826086b723ce35bbbd6095a9bc7243149e431e6f2d51cc444a4368b7ccda
SHA51282edf41e78f6dfacf9bb7da12163c2b6fae4e8dce2d8a6d5166d09fe0632a37517766eda76b581f3cef382acfe9eac9e550bc339083e2c0af51c810fca0d5b60
-
Filesize
1.4MB
MD52486590c02e70fdd7a1cca91a9522332
SHA19fb0e6fca3e32ff4d0418ca72bdb050234d70e79
SHA25617a6826086b723ce35bbbd6095a9bc7243149e431e6f2d51cc444a4368b7ccda
SHA51282edf41e78f6dfacf9bb7da12163c2b6fae4e8dce2d8a6d5166d09fe0632a37517766eda76b581f3cef382acfe9eac9e550bc339083e2c0af51c810fca0d5b60
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156
-
Filesize
1.4MB
MD52486590c02e70fdd7a1cca91a9522332
SHA19fb0e6fca3e32ff4d0418ca72bdb050234d70e79
SHA25617a6826086b723ce35bbbd6095a9bc7243149e431e6f2d51cc444a4368b7ccda
SHA51282edf41e78f6dfacf9bb7da12163c2b6fae4e8dce2d8a6d5166d09fe0632a37517766eda76b581f3cef382acfe9eac9e550bc339083e2c0af51c810fca0d5b60
-
Filesize
1.4MB
MD52486590c02e70fdd7a1cca91a9522332
SHA19fb0e6fca3e32ff4d0418ca72bdb050234d70e79
SHA25617a6826086b723ce35bbbd6095a9bc7243149e431e6f2d51cc444a4368b7ccda
SHA51282edf41e78f6dfacf9bb7da12163c2b6fae4e8dce2d8a6d5166d09fe0632a37517766eda76b581f3cef382acfe9eac9e550bc339083e2c0af51c810fca0d5b60