Analysis
-
max time kernel
128s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
29-12-2023 22:36
Behavioral task
behavioral1
Sample
05cc5b2de4449992125e6e90608f2302.exe
Resource
win7-20231129-en
General
-
Target
05cc5b2de4449992125e6e90608f2302.exe
-
Size
1.3MB
-
MD5
05cc5b2de4449992125e6e90608f2302
-
SHA1
ce34a24aba7279962957093f154c6956542d5b8f
-
SHA256
aa7887ec53dce8c5b5b24952d301e8d9918a440df6d2362b077c8171f5376566
-
SHA512
ee25be599e8c76b8eafd4192ba9d015f4460dabf1231804c6fbb73e7d3502f8d9882389d7b448ab288d192a2f914758e6704b1c08df8bfc45df3ba2288bdc980
-
SSDEEP
12288:UwYhZawoQC0Z0uH7h2ZsIfm+yWBGUATczdqOc4ClSTubgdIb+lmh3EXmPLl8/iLq:sCn1ZsjM9A4z4ST9mukk
Malware Config
Signatures
-
Detect Neshta payload 4 IoCs
resource yara_rule behavioral1/files/0x00010000000102f3-11.dat family_neshta behavioral1/memory/1732-89-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/1244-104-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/files/0x000b0000000122ed-99.dat family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Executes dropped EXE 3 IoCs
pid Process 2412 05cc5b2de4449992125e6e90608f2302.exe 1244 svchost.com 1776 05cc5b2de4449992125e6e90608f2302.exe -
Loads dropped DLL 3 IoCs
pid Process 1732 05cc5b2de4449992125e6e90608f2302.exe 1732 05cc5b2de4449992125e6e90608f2302.exe 2412 05cc5b2de4449992125e6e90608f2302.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 05cc5b2de4449992125e6e90608f2302.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2412 set thread context of 1776 2412 05cc5b2de4449992125e6e90608f2302.exe 32 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORDB.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\WI54FB~1\setup_wm.exe 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~2.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\misc.exe 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~4.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\OIS.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\WINDOW~1\WinMail.exe 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\SOURCE~1\OSE.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\1033\ONELEV.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSQRY32.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~1.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~3.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOBD5D~1.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOSYNC.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Resource\Icons\SC_REA~1.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\WI54FB~1\WMPDMC.exe 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\POWERPNT.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBE_~1.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmlaunch.exe 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\WINDOW~2\ACCESS~1\wordpad.exe 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOF5E2~1.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\VPREVIEW.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\WINDOW~1\wab.exe 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\FLTLDR.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\WI4223~1\sidebar.exe 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\Eula.exe 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE 05cc5b2de4449992125e6e90608f2302.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\svchost.com 05cc5b2de4449992125e6e90608f2302.exe File opened for modification C:\Windows\directx.sys svchost.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1368 schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 05cc5b2de4449992125e6e90608f2302.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2412 05cc5b2de4449992125e6e90608f2302.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1776 05cc5b2de4449992125e6e90608f2302.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2412 05cc5b2de4449992125e6e90608f2302.exe Token: SeDebugPrivilege 1776 05cc5b2de4449992125e6e90608f2302.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1776 05cc5b2de4449992125e6e90608f2302.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1732 wrote to memory of 2412 1732 05cc5b2de4449992125e6e90608f2302.exe 28 PID 1732 wrote to memory of 2412 1732 05cc5b2de4449992125e6e90608f2302.exe 28 PID 1732 wrote to memory of 2412 1732 05cc5b2de4449992125e6e90608f2302.exe 28 PID 1732 wrote to memory of 2412 1732 05cc5b2de4449992125e6e90608f2302.exe 28 PID 2412 wrote to memory of 1244 2412 05cc5b2de4449992125e6e90608f2302.exe 34 PID 2412 wrote to memory of 1244 2412 05cc5b2de4449992125e6e90608f2302.exe 34 PID 2412 wrote to memory of 1244 2412 05cc5b2de4449992125e6e90608f2302.exe 34 PID 2412 wrote to memory of 1244 2412 05cc5b2de4449992125e6e90608f2302.exe 34 PID 1244 wrote to memory of 1368 1244 svchost.com 31 PID 1244 wrote to memory of 1368 1244 svchost.com 31 PID 1244 wrote to memory of 1368 1244 svchost.com 31 PID 1244 wrote to memory of 1368 1244 svchost.com 31 PID 2412 wrote to memory of 1776 2412 05cc5b2de4449992125e6e90608f2302.exe 32 PID 2412 wrote to memory of 1776 2412 05cc5b2de4449992125e6e90608f2302.exe 32 PID 2412 wrote to memory of 1776 2412 05cc5b2de4449992125e6e90608f2302.exe 32 PID 2412 wrote to memory of 1776 2412 05cc5b2de4449992125e6e90608f2302.exe 32 PID 2412 wrote to memory of 1776 2412 05cc5b2de4449992125e6e90608f2302.exe 32 PID 2412 wrote to memory of 1776 2412 05cc5b2de4449992125e6e90608f2302.exe 32 PID 2412 wrote to memory of 1776 2412 05cc5b2de4449992125e6e90608f2302.exe 32 PID 2412 wrote to memory of 1776 2412 05cc5b2de4449992125e6e90608f2302.exe 32 PID 2412 wrote to memory of 1776 2412 05cc5b2de4449992125e6e90608f2302.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\05cc5b2de4449992125e6e90608f2302.exe"C:\Users\Admin\AppData\Local\Temp\05cc5b2de4449992125e6e90608f2302.exe"1⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\3582-490\05cc5b2de4449992125e6e90608f2302.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\05cc5b2de4449992125e6e90608f2302.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Users\Admin\AppData\Local\Temp\3582-490\05cc5b2de4449992125e6e90608f2302.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\05cc5b2de4449992125e6e90608f2302.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1776
-
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QzAEyguzUU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE2B1.tmp"3⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1244
-
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\System32\schtasks.exe /Create /TN Updates\QzAEyguzUU /XML C:\Users\Admin\AppData\Local\Temp\tmpE2B1.tmp1⤵
- Creates scheduled task(s)
PID:1368
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
381KB
MD53aa769b126e9524efd3df81f94921574
SHA1508b91996940d90d5b2c6bd46dcda1161988bb6c
SHA256dddeb55b595e4db4aa71c997da90cd425083f9f312905a56c6213ea7c3420324
SHA512de72a1ba86230b4fef27572c850f0f2cc363a12e2b0526b3a96200533478249d46198f6a24538e86bd916d6b943a341e9767f181bc85269d68ae26318b80b334
-
Filesize
382KB
MD5ae38d0041a4bbc63e47f33f6c73c2f20
SHA1a0d9ed9505c1755b89559c2d2e1f14830504e439
SHA256a8f7818408ef9da40b4f19e28548b8f9d06a741933bd6f4705ee5ccf46191735
SHA5123fd2c6c889186051af7caea9a0b66364ae8390ecc8df6e3f3399e0f658dfdf697257726a35aea3846862b6d273d322a6cef937f63cd746279ae2e49f86ce767f
-
Filesize
894KB
MD58954570c6bec22e3d7f2300c2136a540
SHA18ce0b9caafa03ba2086b272a69711f85254d1598
SHA256b064540f599c2466bf5bfacd6d95fe1c0cca8d313d732cf5ece84c01d6efd929
SHA512d012482a935ce9440b2c3c4c3c0adcaf778ae69cf12af27d118beb28f8580b73be74ce3ab9e31e4efeea07f7482d3b4fb2d1ab813107e8aedeea5bdb7e4ae5e5
-
Filesize
8B
MD56e239089593734f72bbd56a931855034
SHA19f61ff7cc8dc289d4c9f92a8d08a7dbdb3f2185b
SHA256569f06d1a27b0f891c6010591ad0919fbce97d66318db49fdb27175a2ef5807e
SHA5127f589f3cef61b54b1d7870e16e7b68bfab495f3d49f2c910c4bb1fecdf34d64066dc9dac79f618522fe2a88758b9c38b48ded5abe469511abd13f6c44d1bd756
-
Filesize
40KB
MD536fd5e09c417c767a952b4609d73a54b
SHA1299399c5a2403080a5bf67fb46faec210025b36d
SHA256980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2
SHA5121813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92
-
Filesize
1.3MB
MD596f11a983ca4b33743fa1c63779d9344
SHA118c313bf08c80fe859241bcfa6ee782a3e9539c7
SHA2568067ef9073fdb633e0be1d590c03c0091b1801202ad070cf3872e8fda2a41639
SHA5129bbbecf2ebf3aa795f66a52b64856bd4f94f834dd6fa1c79522f05ba36eef44009436d29ce5d4548ec780fbba494b77cb2b11852f1953f03132772af652bcacc
-
Filesize
386KB
MD50ea22c401baab54d6b9e1a5aa37a07a7
SHA1784fedfe2a5197b3de2237bbdb93a17e142fab4c
SHA25607360ad98af223e84ff39614fe85cac2d776e56aabcc4a797564c8e077097f0f
SHA5124e5334149111ada68103326126de0be3a4af019364c12f086c4c7188763d832f9e4f67317a80027be34b5da117a87ffb342a5ca191b2005138c650e5099ea635