Analysis
-
max time kernel
121s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15/10/2024, 06:22
Static task
static1
Behavioral task
behavioral1
Sample
asdfgtrew.exe
Resource
win7-20240903-en
General
-
Target
asdfgtrew.exe
-
Size
810.6MB
-
MD5
e7bcb3c5f9bac76514648913d592b835
-
SHA1
4bdfee4f86b94775101ee30162519f4432d6fd66
-
SHA256
20be2bfafe25515cbc74fb7dca7344948286a01589eaddf8b78331bb1874331b
-
SHA512
06e71c4acde96647f9c5ffa679997be1218112d039576f3b965826b55f76f2f8cb6d96c1794a2d9e69ff3fcd6babe9a9eac442d088e4d4857cec9d69bc1eb9ea
-
SSDEEP
24576:j5EHxxiEkkd+S94jg/DsILCrhR0vk/ip9x:jSnisjOas28hRlaR
Malware Config
Signatures
-
Detect Neshta payload 2 IoCs
resource yara_rule behavioral1/memory/2840-34-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2840-35-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2096 powershell.exe 2716 powershell.exe -
Loads dropped DLL 1 IoCs
pid Process 2840 asdfgtrew.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" asdfgtrew.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2120 set thread context of 2840 2120 asdfgtrew.exe 37 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\INFOPATH.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\POWERPNT.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOUC.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GO664E~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\misc.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpshare.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\WI4223~1\sidebar.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOF5E2~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmprph.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\SOURCE~1\OSE.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\WINDOW~1\WinMail.exe asdfgtrew.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\VPREVIEW.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE asdfgtrew.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmlaunch.exe asdfgtrew.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Resource\Icons\SC_REA~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DWTRIG20.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOBD5D~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE asdfgtrew.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\Eula.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\WINDOW~1\wab.exe asdfgtrew.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOSYNC.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBE_~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~3.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\WI54FB~1\WMPDMC.exe asdfgtrew.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com asdfgtrew.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language asdfgtrew.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language asdfgtrew.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" asdfgtrew.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2792 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2096 powershell.exe 2716 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 2716 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2120 wrote to memory of 2096 2120 asdfgtrew.exe 31 PID 2120 wrote to memory of 2096 2120 asdfgtrew.exe 31 PID 2120 wrote to memory of 2096 2120 asdfgtrew.exe 31 PID 2120 wrote to memory of 2096 2120 asdfgtrew.exe 31 PID 2120 wrote to memory of 2716 2120 asdfgtrew.exe 33 PID 2120 wrote to memory of 2716 2120 asdfgtrew.exe 33 PID 2120 wrote to memory of 2716 2120 asdfgtrew.exe 33 PID 2120 wrote to memory of 2716 2120 asdfgtrew.exe 33 PID 2120 wrote to memory of 2792 2120 asdfgtrew.exe 35 PID 2120 wrote to memory of 2792 2120 asdfgtrew.exe 35 PID 2120 wrote to memory of 2792 2120 asdfgtrew.exe 35 PID 2120 wrote to memory of 2792 2120 asdfgtrew.exe 35 PID 2120 wrote to memory of 2840 2120 asdfgtrew.exe 37 PID 2120 wrote to memory of 2840 2120 asdfgtrew.exe 37 PID 2120 wrote to memory of 2840 2120 asdfgtrew.exe 37 PID 2120 wrote to memory of 2840 2120 asdfgtrew.exe 37 PID 2120 wrote to memory of 2840 2120 asdfgtrew.exe 37 PID 2120 wrote to memory of 2840 2120 asdfgtrew.exe 37 PID 2120 wrote to memory of 2840 2120 asdfgtrew.exe 37 PID 2120 wrote to memory of 2840 2120 asdfgtrew.exe 37 PID 2120 wrote to memory of 2840 2120 asdfgtrew.exe 37 PID 2120 wrote to memory of 2840 2120 asdfgtrew.exe 37 PID 2120 wrote to memory of 2840 2120 asdfgtrew.exe 37 PID 2120 wrote to memory of 2840 2120 asdfgtrew.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\asdfgtrew.exe"C:\Users\Admin\AppData\Local\Temp\asdfgtrew.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\asdfgtrew.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gaiEDRmnrZS.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gaiEDRmnrZS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCD2E.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\asdfgtrew.exe"C:\Users\Admin\AppData\Local\Temp\asdfgtrew.exe"2⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2840
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
186KB
MD589a4220dc1f5a1af04efaee522061a40
SHA178560ff7c316459fb4cb649ac54c524d4685670d
SHA2562a1115d6a7a785ef56712bf2f79bf4d117641e87a93b055d3fd09bf7f9b09789
SHA5120636fdebd908fdf3c44db7120eac087e92e83ed4a494691001bce4ae5a8f46fd5a1dda0ac5570b62622d805084aeb1e96a33b8e6696cf4e86f300ad2eb1e7af4
-
Filesize
1KB
MD5cccf3f9f1a0c94b3f4436923d87f7ebb
SHA1226f87974f48cfc83e173102b2301693dd64f1f7
SHA256236fe501bb4d184a985aa0556e14c76229420858c66170a4ecbeca6426900921
SHA5128456f3f9f3d8620a6f710005c2d37f9cb4a91b739cfd8490cc5c04c5da707bb6dacd7c5c12ea23b23a7711fd0f27b9df7e0b1782b2947fd5b4f7f07274d225d2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD557b40a29d23a34891aaecb31ba9b2835
SHA1e40e6a873b29a8b97105e6799ca08d8b855cdb09
SHA256b8af382543beabdccad66336f3f84da83fe12a89af1ded0506fc713034839c58
SHA512b28fcb3b7b63e3fd17217b63102d55a9fba0b03604bd7c01456154fd54ca807b961f9d2bd884a96af129e80d7e913708b2a48a6878ae2c7cfaeb2dc699a0f028
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156