Analysis
-
max time kernel
141s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15/10/2024, 06:22
Static task
static1
Behavioral task
behavioral1
Sample
asdfgtrew.exe
Resource
win7-20240903-en
General
-
Target
asdfgtrew.exe
-
Size
810.6MB
-
MD5
e7bcb3c5f9bac76514648913d592b835
-
SHA1
4bdfee4f86b94775101ee30162519f4432d6fd66
-
SHA256
20be2bfafe25515cbc74fb7dca7344948286a01589eaddf8b78331bb1874331b
-
SHA512
06e71c4acde96647f9c5ffa679997be1218112d039576f3b965826b55f76f2f8cb6d96c1794a2d9e69ff3fcd6babe9a9eac442d088e4d4857cec9d69bc1eb9ea
-
SSDEEP
24576:j5EHxxiEkkd+S94jg/DsILCrhR0vk/ip9x:jSnisjOas28hRlaR
Malware Config
Signatures
-
Detect Neshta payload 2 IoCs
resource yara_rule behavioral2/memory/2152-50-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/2152-49-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2324 powershell.exe 2188 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation asdfgtrew.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation asdfgtrew.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" asdfgtrew.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4208 set thread context of 2152 4208 asdfgtrew.exe 103 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~3\PACKAG~1\{D87AE~1\WINDOW~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmplayer.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\msedge.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~2.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MID1AD~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~3\PACKAG~1\{63880~1\WINDOW~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe asdfgtrew.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\MSEDGE~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOBD5D~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\PWAHEL~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\PWAHEL~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MI9C33~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaw.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~4.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~3.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmlaunch.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpconfig.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpshare.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF5AF~1\WINDOW~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaws.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\INTERN~1\ExtExport.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~3.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~3.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jaureg.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\msedge.exe asdfgtrew.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GO664E~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MIA062~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~3\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\WOW_HE~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~2.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\WINDOW~4\setup_wm.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~2.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~4.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\AdobeARM.exe asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\ELEVAT~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~1.EXE asdfgtrew.exe File opened for modification C:\PROGRA~3\Adobe\Setup\{AC76B~1\setup.exe asdfgtrew.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com asdfgtrew.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language asdfgtrew.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language asdfgtrew.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" asdfgtrew.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5032 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2324 powershell.exe 2324 powershell.exe 2188 powershell.exe 2188 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2324 powershell.exe Token: SeDebugPrivilege 2188 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4208 wrote to memory of 2324 4208 asdfgtrew.exe 97 PID 4208 wrote to memory of 2324 4208 asdfgtrew.exe 97 PID 4208 wrote to memory of 2324 4208 asdfgtrew.exe 97 PID 4208 wrote to memory of 2188 4208 asdfgtrew.exe 99 PID 4208 wrote to memory of 2188 4208 asdfgtrew.exe 99 PID 4208 wrote to memory of 2188 4208 asdfgtrew.exe 99 PID 4208 wrote to memory of 5032 4208 asdfgtrew.exe 101 PID 4208 wrote to memory of 5032 4208 asdfgtrew.exe 101 PID 4208 wrote to memory of 5032 4208 asdfgtrew.exe 101 PID 4208 wrote to memory of 2152 4208 asdfgtrew.exe 103 PID 4208 wrote to memory of 2152 4208 asdfgtrew.exe 103 PID 4208 wrote to memory of 2152 4208 asdfgtrew.exe 103 PID 4208 wrote to memory of 2152 4208 asdfgtrew.exe 103 PID 4208 wrote to memory of 2152 4208 asdfgtrew.exe 103 PID 4208 wrote to memory of 2152 4208 asdfgtrew.exe 103 PID 4208 wrote to memory of 2152 4208 asdfgtrew.exe 103 PID 4208 wrote to memory of 2152 4208 asdfgtrew.exe 103 PID 4208 wrote to memory of 2152 4208 asdfgtrew.exe 103 PID 4208 wrote to memory of 2152 4208 asdfgtrew.exe 103 PID 4208 wrote to memory of 2152 4208 asdfgtrew.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\asdfgtrew.exe"C:\Users\Admin\AppData\Local\Temp\asdfgtrew.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\asdfgtrew.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gaiEDRmnrZS.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gaiEDRmnrZS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC302.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5032
-
-
C:\Users\Admin\AppData\Local\Temp\asdfgtrew.exe"C:\Users\Admin\AppData\Local\Temp\asdfgtrew.exe"2⤵
- Checks computer location settings
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2152
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
328KB
MD56393898d7016d18692d3870a7c2ec9a1
SHA17e9c4fdeabb9d98e1525b4f8f8bba2d793cb2bb5
SHA2565a4b689a9d76a3279e9a2e43878eaa28331ae4494a14b862f05f0a569f14ba0a
SHA5123e9aff1c29e8c5f89c617b2eaa05a2106190658b15ae26664e0e6637119af7df05f66b544240038453283b3b9001a6ac2433aa05ad729f80901425e99ec510e1
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5911d24277739de23d751eac1a3445bf4
SHA18e52248b00806baaf6b3da6926874546160e87d7
SHA25686a42634a9d8f23c295ad581e704f75b661aa101430829fb7c852698cbb980d0
SHA51237fc294c65579dd1ae7f6cf69e5228944d2e970b410087c75dd8ecad867eb79baac5720ef6fa9ff6db94f8172c53fb31fdc33efabc87da931438f245448fb95e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5b193c5baf83623c9a750f0c85169f504
SHA13d9225ddfc6485b62969c1a7093d6452dcab0c22
SHA256adcffb0e2c5a855f85ee8fcfc89dfa827f30123748b5e849c52d6e6dea949e34
SHA51234c8572d5a09babf0734efdf00a31b120d93d1247393d1c0465819dd0e43621c79d7c5652dda34e6f57e41f29d90bc6e670902aff16598b54bdcf1745cea174c