Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
12-03-2024 17:38
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20240226-en
General
-
Target
file.exe
-
Size
2.6MB
-
MD5
2694402a15bf74cb83e092b8423092a2
-
SHA1
34da23de12e08166c024d81e8f633ff89f6a3405
-
SHA256
0dc0c7008345a2e24a5db520b0b3c8ea64feadeb7306bab846b91000a0fa650b
-
SHA512
d10293c89a132df344917d9b38a6107a7b6b731ee2da9b444704124ff0a824e9cf544bcdc9b4bad6f464650ac7860a7c9a7bc4d48fe94f061587552d2f5859a6
-
SSDEEP
49152:i53QoQ/1HPZVpvkUFokbF1OSyYWcWvv5vYaf1409GkMVz:iw/pZVpJF9p1OSyncUvpYCA9
Malware Config
Signatures
-
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Loads dropped DLL 1 IoCs
pid Process 2944 RegAsm.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" RegAsm.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2896 set thread context of 2944 2896 file.exe 29 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORDB.EXE RegAsm.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~3.EXE RegAsm.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOBD5D~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\1033\ONELEV.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE RegAsm.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DWTRIG20.EXE RegAsm.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe RegAsm.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOICONS.EXE RegAsm.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE RegAsm.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmprph.exe RegAsm.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\WINDOW~1\wab.exe RegAsm.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE RegAsm.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE RegAsm.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE RegAsm.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBE_~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\WINDOW~1\WinMail.exe RegAsm.exe File opened for modification C:\PROGRA~2\WI54FB~1\WMPDMC.exe RegAsm.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe RegAsm.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOSYNC.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE RegAsm.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe RegAsm.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe RegAsm.exe File opened for modification C:\PROGRA~2\WINDOW~2\ACCESS~1\wordpad.exe RegAsm.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\POWERPNT.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE RegAsm.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\Eula.exe RegAsm.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~4.EXE RegAsm.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOF5E2~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE RegAsm.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\PPTICO.EXE RegAsm.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe RegAsm.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe RegAsm.exe File opened for modification C:\PROGRA~2\WI4223~1\sidebar.exe RegAsm.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GROOVEMN.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\INFOPATH.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE RegAsm.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe RegAsm.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~2.EXE RegAsm.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE RegAsm.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmlaunch.exe RegAsm.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\FLTLDR.EXE RegAsm.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GO664E~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\OIS.EXE RegAsm.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2944 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2896 file.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2896 wrote to memory of 2944 2896 file.exe 29 PID 2896 wrote to memory of 2944 2896 file.exe 29 PID 2896 wrote to memory of 2944 2896 file.exe 29 PID 2896 wrote to memory of 2944 2896 file.exe 29 PID 2896 wrote to memory of 2944 2896 file.exe 29 PID 2896 wrote to memory of 2944 2896 file.exe 29 PID 2896 wrote to memory of 2944 2896 file.exe 29 PID 2896 wrote to memory of 2944 2896 file.exe 29 PID 2896 wrote to memory of 2944 2896 file.exe 29 PID 2896 wrote to memory of 2944 2896 file.exe 29 PID 2896 wrote to memory of 2944 2896 file.exe 29 PID 2896 wrote to memory of 2944 2896 file.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:2944
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD5f2b9e5f3eb889a1ddb5bea74135adefd
SHA1e092713e944ef17f05686b577861744664d924d1
SHA256c25f06971a1a4a2b39382b58fcc5c33240bb5b51d323eda8b3949a4d7a30b734
SHA5129232a07288eb14c21e7b29b51a9362f186b95e7dc64b1a78df629b5c298b39d554f9172fb949b9a824d5689aefec921ee87566b78e4e90c5472a1db3e8db3848
-
Filesize
172KB
MD5f0c81cd5ec4ce0aa9259e4a2f8d4444f
SHA1fa255650fdc3d8b825f705cc8e29dd58dadf4e22
SHA256698d102e79af77f384bfdcdb51c7fcb135d3b500fa906eae57766ea9f71892a1
SHA512e8182fd851970e2c894a8a41dbe85c6c33d629fd0e9586818c24fb3f85803b297ea71924889f1341c5b9e7807e0e9b115d5a6a97fba2e04420663c13cecadbf0