Analysis
-
max time kernel
119s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
06-03-2024 20:36
Behavioral task
behavioral1
Sample
SRChecker.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
SRChecker.exe
Resource
win10v2004-20240226-en
General
-
Target
SRChecker.exe
-
Size
355KB
-
MD5
b9bcd87d93e58cb0248f03227711ccd8
-
SHA1
253d2d8d0bb40ebb67204e9fef51480b29bfae8e
-
SHA256
61b94b0246950809744d7fc1c4ed2d15fdcd48062fd4659d15a657cf5d7135f3
-
SHA512
ccdc32b16d1ef2619f040025f712f483f82320081a1d81a8699f43cc801ecd2ddf49e9903a6be46909e5737d486bdc5ecdbd2cca2aea74520892aebfc10f791b
-
SSDEEP
6144:k9r0kZvaF4NTBbDdNBqFyCWEW5LMD7YUNo8JqnBH:YSWNT5ZbqdUM9NoFnh
Malware Config
Signatures
-
Detect Neshta payload 10 IoCs
resource yara_rule behavioral1/files/0x0001000000010321-10.dat family_neshta behavioral1/memory/2164-73-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2164-86-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2164-87-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2164-88-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2164-89-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2164-90-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2164-91-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2164-92-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2164-94-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Executes dropped EXE 1 IoCs
pid Process 2056 SRChecker.exe -
Loads dropped DLL 2 IoCs
pid Process 2164 SRChecker.exe 2164 SRChecker.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" SRChecker.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE SRChecker.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSQRY32.EXE SRChecker.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe SRChecker.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBE_~1.EXE SRChecker.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe SRChecker.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE SRChecker.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE SRChecker.exe File opened for modification C:\PROGRA~2\WINDOW~2\ACCESS~1\wordpad.exe SRChecker.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe SRChecker.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe SRChecker.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~2.EXE SRChecker.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOICONS.EXE SRChecker.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe SRChecker.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE SRChecker.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\INFOPATH.EXE SRChecker.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE SRChecker.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\Eula.exe SRChecker.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE SRChecker.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE SRChecker.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE SRChecker.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GO664E~1.EXE SRChecker.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\1033\ONELEV.EXE SRChecker.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE SRChecker.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe SRChecker.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE SRChecker.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~1.EXE SRChecker.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORDB.EXE SRChecker.exe File opened for modification C:\PROGRA~2\WI54FB~1\setup_wm.exe SRChecker.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\FLTLDR.EXE SRChecker.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~3.EXE SRChecker.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE SRChecker.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOBD5D~1.EXE SRChecker.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmprph.exe SRChecker.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE SRChecker.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE SRChecker.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE SRChecker.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\OIS.EXE SRChecker.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOUC.EXE SRChecker.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE SRChecker.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe SRChecker.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe SRChecker.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE SRChecker.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE SRChecker.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\misc.exe SRChecker.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE SRChecker.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE SRChecker.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe SRChecker.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE SRChecker.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\EQUATION\EQNEDT32.EXE SRChecker.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\SOURCE~1\OSE.EXE SRChecker.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe SRChecker.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GROOVEMN.EXE SRChecker.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE SRChecker.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE SRChecker.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE SRChecker.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE SRChecker.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Resource\Icons\SC_REA~1.EXE SRChecker.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE SRChecker.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE SRChecker.exe File opened for modification C:\PROGRA~2\WI4223~1\sidebar.exe SRChecker.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe SRChecker.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\PPTICO.EXE SRChecker.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\VPREVIEW.EXE SRChecker.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE SRChecker.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com SRChecker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2512 ipconfig.exe 2580 ipconfig.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" SRChecker.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2564 WMIC.exe Token: SeSecurityPrivilege 2564 WMIC.exe Token: SeTakeOwnershipPrivilege 2564 WMIC.exe Token: SeLoadDriverPrivilege 2564 WMIC.exe Token: SeSystemProfilePrivilege 2564 WMIC.exe Token: SeSystemtimePrivilege 2564 WMIC.exe Token: SeProfSingleProcessPrivilege 2564 WMIC.exe Token: SeIncBasePriorityPrivilege 2564 WMIC.exe Token: SeCreatePagefilePrivilege 2564 WMIC.exe Token: SeBackupPrivilege 2564 WMIC.exe Token: SeRestorePrivilege 2564 WMIC.exe Token: SeShutdownPrivilege 2564 WMIC.exe Token: SeDebugPrivilege 2564 WMIC.exe Token: SeSystemEnvironmentPrivilege 2564 WMIC.exe Token: SeRemoteShutdownPrivilege 2564 WMIC.exe Token: SeUndockPrivilege 2564 WMIC.exe Token: SeManageVolumePrivilege 2564 WMIC.exe Token: 33 2564 WMIC.exe Token: 34 2564 WMIC.exe Token: 35 2564 WMIC.exe Token: SeIncreaseQuotaPrivilege 2564 WMIC.exe Token: SeSecurityPrivilege 2564 WMIC.exe Token: SeTakeOwnershipPrivilege 2564 WMIC.exe Token: SeLoadDriverPrivilege 2564 WMIC.exe Token: SeSystemProfilePrivilege 2564 WMIC.exe Token: SeSystemtimePrivilege 2564 WMIC.exe Token: SeProfSingleProcessPrivilege 2564 WMIC.exe Token: SeIncBasePriorityPrivilege 2564 WMIC.exe Token: SeCreatePagefilePrivilege 2564 WMIC.exe Token: SeBackupPrivilege 2564 WMIC.exe Token: SeRestorePrivilege 2564 WMIC.exe Token: SeShutdownPrivilege 2564 WMIC.exe Token: SeDebugPrivilege 2564 WMIC.exe Token: SeSystemEnvironmentPrivilege 2564 WMIC.exe Token: SeRemoteShutdownPrivilege 2564 WMIC.exe Token: SeUndockPrivilege 2564 WMIC.exe Token: SeManageVolumePrivilege 2564 WMIC.exe Token: 33 2564 WMIC.exe Token: 34 2564 WMIC.exe Token: 35 2564 WMIC.exe Token: SeIncreaseQuotaPrivilege 1672 WMIC.exe Token: SeSecurityPrivilege 1672 WMIC.exe Token: SeTakeOwnershipPrivilege 1672 WMIC.exe Token: SeLoadDriverPrivilege 1672 WMIC.exe Token: SeSystemProfilePrivilege 1672 WMIC.exe Token: SeSystemtimePrivilege 1672 WMIC.exe Token: SeProfSingleProcessPrivilege 1672 WMIC.exe Token: SeIncBasePriorityPrivilege 1672 WMIC.exe Token: SeCreatePagefilePrivilege 1672 WMIC.exe Token: SeBackupPrivilege 1672 WMIC.exe Token: SeRestorePrivilege 1672 WMIC.exe Token: SeShutdownPrivilege 1672 WMIC.exe Token: SeDebugPrivilege 1672 WMIC.exe Token: SeSystemEnvironmentPrivilege 1672 WMIC.exe Token: SeRemoteShutdownPrivilege 1672 WMIC.exe Token: SeUndockPrivilege 1672 WMIC.exe Token: SeManageVolumePrivilege 1672 WMIC.exe Token: 33 1672 WMIC.exe Token: 34 1672 WMIC.exe Token: 35 1672 WMIC.exe Token: SeIncreaseQuotaPrivilege 1672 WMIC.exe Token: SeSecurityPrivilege 1672 WMIC.exe Token: SeTakeOwnershipPrivilege 1672 WMIC.exe Token: SeLoadDriverPrivilege 1672 WMIC.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2164 wrote to memory of 2056 2164 SRChecker.exe 28 PID 2164 wrote to memory of 2056 2164 SRChecker.exe 28 PID 2164 wrote to memory of 2056 2164 SRChecker.exe 28 PID 2164 wrote to memory of 2056 2164 SRChecker.exe 28 PID 2056 wrote to memory of 2504 2056 SRChecker.exe 30 PID 2056 wrote to memory of 2504 2056 SRChecker.exe 30 PID 2056 wrote to memory of 2504 2056 SRChecker.exe 30 PID 2056 wrote to memory of 2504 2056 SRChecker.exe 30 PID 2504 wrote to memory of 2512 2504 cmd.exe 31 PID 2504 wrote to memory of 2512 2504 cmd.exe 31 PID 2504 wrote to memory of 2512 2504 cmd.exe 31 PID 2504 wrote to memory of 2568 2504 cmd.exe 32 PID 2504 wrote to memory of 2568 2504 cmd.exe 32 PID 2504 wrote to memory of 2568 2504 cmd.exe 32 PID 2504 wrote to memory of 2580 2504 cmd.exe 33 PID 2504 wrote to memory of 2580 2504 cmd.exe 33 PID 2504 wrote to memory of 2580 2504 cmd.exe 33 PID 2504 wrote to memory of 2604 2504 cmd.exe 34 PID 2504 wrote to memory of 2604 2504 cmd.exe 34 PID 2504 wrote to memory of 2604 2504 cmd.exe 34 PID 2504 wrote to memory of 2564 2504 cmd.exe 35 PID 2504 wrote to memory of 2564 2504 cmd.exe 35 PID 2504 wrote to memory of 2564 2504 cmd.exe 35 PID 2504 wrote to memory of 1672 2504 cmd.exe 37 PID 2504 wrote to memory of 1672 2504 cmd.exe 37 PID 2504 wrote to memory of 1672 2504 cmd.exe 37 PID 2504 wrote to memory of 2692 2504 cmd.exe 38 PID 2504 wrote to memory of 2692 2504 cmd.exe 38 PID 2504 wrote to memory of 2692 2504 cmd.exe 38 PID 2504 wrote to memory of 2412 2504 cmd.exe 39 PID 2504 wrote to memory of 2412 2504 cmd.exe 39 PID 2504 wrote to memory of 2412 2504 cmd.exe 39 PID 2504 wrote to memory of 2380 2504 cmd.exe 40 PID 2504 wrote to memory of 2380 2504 cmd.exe 40 PID 2504 wrote to memory of 2380 2504 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\SRChecker.exe"C:\Users\Admin\AppData\Local\Temp\SRChecker.exe"1⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\3582-490\SRChecker.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\SRChecker.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\6058.tmp\6059.tmp\605A.bat C:\Users\Admin\AppData\Local\Temp\3582-490\SRChecker.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\system32\ipconfig.exeipconfig4⤵
- Gathers network information
PID:2512
-
-
C:\Windows\system32\findstr.exefindstr /R /C:"IPv4 Address"4⤵PID:2568
-
-
C:\Windows\system32\ipconfig.exeipconfig4⤵
- Gathers network information
PID:2580
-
-
C:\Windows\system32\findstr.exefindstr /R /C:"IPv6 Address"4⤵PID:2604
-
-
C:\Windows\System32\Wbem\WMIC.exewmic baseboard get serialnumber4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\System32\Wbem\WMIC.exewmic bios get serialnumber4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get serialnumber4⤵PID:2692
-
-
C:\Windows\System32\Wbem\WMIC.exewmic diskdrive get serialnumber4⤵PID:2412
-
-
C:\Windows\System32\Wbem\WMIC.exewmic baseboard get manufacturer4⤵PID:2380
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
547KB
MD5cf6c595d3e5e9667667af096762fd9c4
SHA19bb44da8d7f6457099cb56e4f7d1026963dce7ce
SHA256593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d
SHA512ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80
-
Filesize
598B
MD5d07fa323a21c5748a70f0e099f9b3232
SHA1b49b564709d00325eaf982544732d0a48c99f8e6
SHA256e5af0e9e82eeb40ef4e1e0779c984d3554cae53eee62fc1443f4dd59e23fc83f
SHA512f876c823d2b2e4c0f7fbad8089567a17ec34d38c7e9cea7c36a11e49cf7730b4fbcbde8f6f857c14ee66254eb091b7f3536b902091be268f057bfb2369f728de
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156
-
Filesize
315KB
MD50efcbf56c6f5cce6b2144b5942904dcb
SHA100fac9a0a7f7696a3f8e285cb29f598720a43969
SHA256eabb1d1ce87820f1f86810bf3b2649b6c7c46ebcf6d004191b0be1d9736a2d46
SHA512cf43c5edb8a89fd468bbf9411f6ef53c9aa78e0cf02f7ff76992b60627277f62414767a67489c08bd10602e73bb27c7dcd163b4580ddb85e64899905c20b4a27