Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 01:45

General

  • Target

    75854947a6a21c6fdacee3b080ad9f9c8c86546b54410a968d6f09c23e5d00c9.exe

  • Size

    728KB

  • MD5

    2f8cf1eacce33f87429c022d57a1ebea

  • SHA1

    a9ebe3f2e6de49eda0493cbae362d2b033461243

  • SHA256

    75854947a6a21c6fdacee3b080ad9f9c8c86546b54410a968d6f09c23e5d00c9

  • SHA512

    54f9afe991c68b7083db5e4b514bfa693a63e1d4d40f94d0d4e95b0a545252bffb3acb8a38f84621cadfb7aa1126a91d579cddef254a2f4b318450e3f9af8f18

  • SSDEEP

    12288:mtOoZILRpev2DcHXpER+tNEty+8vzCxrml3bREqKzztrXWqahU5/R7tOjaAqVh6g:muJD+XqRuKtsbCxKl3b2qkhWRi/RBOja

Malware Config

Signatures

  • Detect Neshta payload 6 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Detects executables packed with SmartAssembly 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75854947a6a21c6fdacee3b080ad9f9c8c86546b54410a968d6f09c23e5d00c9.exe
    "C:\Users\Admin\AppData\Local\Temp\75854947a6a21c6fdacee3b080ad9f9c8c86546b54410a968d6f09c23e5d00c9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\75854947a6a21c6fdacee3b080ad9f9c8c86546b54410a968d6f09c23e5d00c9.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2596
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fxIsxsw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2492
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fxIsxsw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC1AA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2608
    • C:\Users\Admin\AppData\Local\Temp\75854947a6a21c6fdacee3b080ad9f9c8c86546b54410a968d6f09c23e5d00c9.exe
      "C:\Users\Admin\AppData\Local\Temp\75854947a6a21c6fdacee3b080ad9f9c8c86546b54410a968d6f09c23e5d00c9.exe"
      2⤵
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies registry class
      PID:2388

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache\ALLUSE~1\{9A861~1\ose.exe
    Filesize

    186KB

    MD5

    bebc581f9d4d0d3ece634da94ad8ebcd

    SHA1

    a8cedefcf19ca8bb54e4c399789cd35de1d7dcef

    SHA256

    5ebc7447d1890caf18b682c8c3305f33e8cc167ae761a0113af4c3cbe42bfa69

    SHA512

    6daa8aeaed7be1eeff335de2f3735a586422414d59d193a89fda485b4fef1c9e18efe3c923c54e331c53ee39ac9268a8da5cfe7250721de902d18a257f7f4fdd

  • C:\Users\Admin\AppData\Local\Temp\tmpC1AA.tmp
    Filesize

    1KB

    MD5

    53059949c510eb8f0c72ff665618ce22

    SHA1

    b82b92c2c6b03fe6f86be7ac2c7549a477067d0c

    SHA256

    26a2801525761d4801bf71e22f8fefc725530d344098dfe9e75dd17c7b698387

    SHA512

    e259c823ebe6e1524b65cb0d70863a55d54992354d2be2830b64190e171ebb13a6bd4a506289371f0bb407300d76448f12bc6cc491b2ad2e3371f74225904854

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\LEGT8BDYS5LRI1SAWB2J.temp
    Filesize

    7KB

    MD5

    a4bbd8be18bdb66941b9f6a2e69aed4a

    SHA1

    bea7d5b0680c841eb7bf57059b638e49ef5dcf46

    SHA256

    26948b8e24152b28992fda3c505d3aed0e672e07e01534c1e7ecf8ad5b66e867

    SHA512

    e647c79959a90785c27a08789b9be2714be3e729ebdab02139ee1409474e4d2ce3b0ea37d6c740cf7281f7a877423af0ad9eeb0cf3b14ee3a3f2c0537e4f51af

  • C:\Users\Admin\AppData\Roaming\fxIsxsw.exe
    Filesize

    728KB

    MD5

    2f8cf1eacce33f87429c022d57a1ebea

    SHA1

    a9ebe3f2e6de49eda0493cbae362d2b033461243

    SHA256

    75854947a6a21c6fdacee3b080ad9f9c8c86546b54410a968d6f09c23e5d00c9

    SHA512

    54f9afe991c68b7083db5e4b514bfa693a63e1d4d40f94d0d4e95b0a545252bffb3acb8a38f84621cadfb7aa1126a91d579cddef254a2f4b318450e3f9af8f18

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • memory/2388-28-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2388-58-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2388-136-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2388-134-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2388-20-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2388-22-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2388-32-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2388-38-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2388-24-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2388-26-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2388-37-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2388-30-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2388-34-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2388-36-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2460-1-0x0000000074B20000-0x000000007520E000-memory.dmp
    Filesize

    6.9MB

  • memory/2460-6-0x0000000000660000-0x000000000066C000-memory.dmp
    Filesize

    48KB

  • memory/2460-7-0x0000000004F10000-0x0000000004F9C000-memory.dmp
    Filesize

    560KB

  • memory/2460-5-0x0000000000650000-0x0000000000658000-memory.dmp
    Filesize

    32KB

  • memory/2460-0-0x0000000000E00000-0x0000000000EBC000-memory.dmp
    Filesize

    752KB

  • memory/2460-2-0x0000000004850000-0x0000000004890000-memory.dmp
    Filesize

    256KB

  • memory/2460-3-0x0000000000D00000-0x0000000000DA8000-memory.dmp
    Filesize

    672KB

  • memory/2460-40-0x0000000074B20000-0x000000007520E000-memory.dmp
    Filesize

    6.9MB

  • memory/2460-4-0x00000000004E0000-0x00000000004F2000-memory.dmp
    Filesize

    72KB

  • memory/2492-52-0x000000006EBB0000-0x000000006F15B000-memory.dmp
    Filesize

    5.7MB

  • memory/2492-50-0x00000000026D0000-0x0000000002710000-memory.dmp
    Filesize

    256KB

  • memory/2492-49-0x000000006EBB0000-0x000000006F15B000-memory.dmp
    Filesize

    5.7MB

  • memory/2492-57-0x00000000026D0000-0x0000000002710000-memory.dmp
    Filesize

    256KB

  • memory/2492-60-0x000000006EBB0000-0x000000006F15B000-memory.dmp
    Filesize

    5.7MB

  • memory/2492-54-0x00000000026D0000-0x0000000002710000-memory.dmp
    Filesize

    256KB

  • memory/2596-48-0x000000006EBB0000-0x000000006F15B000-memory.dmp
    Filesize

    5.7MB

  • memory/2596-51-0x000000006EBB0000-0x000000006F15B000-memory.dmp
    Filesize

    5.7MB

  • memory/2596-59-0x000000006EBB0000-0x000000006F15B000-memory.dmp
    Filesize

    5.7MB

  • memory/2596-53-0x0000000001CA0000-0x0000000001CE0000-memory.dmp
    Filesize

    256KB

  • memory/2596-55-0x0000000001CA0000-0x0000000001CE0000-memory.dmp
    Filesize

    256KB

  • memory/2596-56-0x0000000001CA0000-0x0000000001CE0000-memory.dmp
    Filesize

    256KB