Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21/10/2024, 05:24

General

  • Target

    2024-10-21_eb5c04fcf61f943270e9a73d72a4bb53_hiddentear_neshta.exe

  • Size

    279KB

  • MD5

    eb5c04fcf61f943270e9a73d72a4bb53

  • SHA1

    5a5d57cafdad9b8aee9dd6967a00a0aa228d4f08

  • SHA256

    b14613da1af90d6b88d2d62240b055f861b397529aeba63708586f3c25289aea

  • SHA512

    08c3d7c00516a8ff1136b5c52bda1c22fd018e4f0497a5cd69d92a66a437bcd0c6e9b1494d292a78fbaf4f26a1a69e864b5229377622fab037b30b669fc8c5e0

  • SSDEEP

    3072:sr85CtTF9Kw/kxLk42s/8Y31/Yvi9GA54IkMwP5gMTmmsolNIrRuw+mqv9j1MWLo:k9tTF9KxLp8YFgvwmZrTmDANm9zHMU

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

54.253.7.109:4447

Mutex

XqcNee3124zJ

Attributes
  • delay

    21

  • install

    true

  • install_file

    service.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect Neshta payload 5 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Async RAT payload 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-10-21_eb5c04fcf61f943270e9a73d72a4bb53_hiddentear_neshta.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-10-21_eb5c04fcf61f943270e9a73d72a4bb53_hiddentear_neshta.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Users\Admin\AppData\Local\Temp\3582-490\2024-10-21_eb5c04fcf61f943270e9a73d72a4bb53_hiddentear_neshta.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\2024-10-21_eb5c04fcf61f943270e9a73d72a4bb53_hiddentear_neshta.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\svchost.com
        "C:\Windows\svchost.com" "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "service" /tr '"C:\Users\Admin\AppData\Roaming\service.exe"' & exit
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2932
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\System32\cmd.exe /c schtasks /create /f /sc onlogon /rl highest /tn service /tr '"C:\Users\Admin\AppData\Roaming\service.exe"' & exit
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2964
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn service /tr '"C:\Users\Admin\AppData\Roaming\service.exe"'
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:1332
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4125.tmp.bat""
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2288
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:1832
        • C:\Users\Admin\AppData\Roaming\service.exe
          "C:\Users\Admin\AppData\Roaming\service.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:536

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache\ALLUSE~1\{90140~1\dwtrig20.exe

    Filesize

    547KB

    MD5

    cf6c595d3e5e9667667af096762fd9c4

    SHA1

    9bb44da8d7f6457099cb56e4f7d1026963dce7ce

    SHA256

    593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d

    SHA512

    ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80

  • C:\Users\Admin\AppData\Local\Temp\tmp4125.tmp.bat

    Filesize

    151B

    MD5

    6ee2cc56ecf5a67cbe1719addac78de5

    SHA1

    2cc9f4769d1e93310ee0baf46ad9cb4fc808b6a1

    SHA256

    1be1db5bd7e372c3cdde24664b5bc816959372bc58f40bc2ecd72cda83daf6f2

    SHA512

    52fded295edf7b4fcadfc7845abcbc8812b3ee87124f2ac5a0d340f6b07967bea50ea0581ddb83159013f68f7397c09556a575d616c6da0e2f82ac6c7a426bf7

  • C:\Users\Admin\AppData\Local\Temp\tmp5023.tmp

    Filesize

    8B

    MD5

    eefacb727846c2054f80d6c25aaf336e

    SHA1

    2e875472ed3971a7ee17027bbd3a3280b0ddf885

    SHA256

    a840cdad47c73e7924cfae0366026ce8130906fd45b761fd496208aaa32f96c1

    SHA512

    ac16ad25f1a301f53b82135294d9b9858d39b8f73e7c3ed7549f9a17fd154f14dd044d66c4b025888f8736e21a5b4f991cedb424cb6957d9ee8dbb64ab3326b8

  • C:\Windows\svchost.com

    Filesize

    40KB

    MD5

    8fa91495aa472bea34f0746d9d8afa41

    SHA1

    a76f8c6827049cd9463f807d669da38a4fe29cb8

    SHA256

    81325e9702d79b2844cddc4b9215241d80017e91fc35d97ae6a4c0a247a989de

    SHA512

    d2986a7edb0cabfb96969a42e00d1764bc50e9f570cb98f69f6dd16aa41dffb0215d12efb8cab23f79b7731255850fdcc1a7a7bd837f44c1158be34c7f1736f6

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE

    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\2024-10-21_eb5c04fcf61f943270e9a73d72a4bb53_hiddentear_neshta.exe

    Filesize

    238KB

    MD5

    9d1e589ea8c4b3c59d3fb46afa940da5

    SHA1

    817bf841284e0279d15cb27f73a0939344dfb811

    SHA256

    9164f89ff66d0726e661c46dbafabf82c477a61b6d9a231170fd26910997c8ed

    SHA512

    a7db38a58cf9580c987fe6c3293dc279a67458850862d86d0cc60fb7c9213bf92311be2a8ac44ae055fd24619df8f76d33f32835a254d386e4e53e2602d63ac2

  • memory/536-110-0x0000000000F10000-0x0000000000F52000-memory.dmp

    Filesize

    264KB

  • memory/536-111-0x0000000000330000-0x0000000000342000-memory.dmp

    Filesize

    72KB

  • memory/2036-13-0x0000000000F80000-0x0000000000FC2000-memory.dmp

    Filesize

    264KB

  • memory/2036-88-0x0000000073D0E000-0x0000000073D0F000-memory.dmp

    Filesize

    4KB

  • memory/2036-14-0x0000000000360000-0x0000000000372000-memory.dmp

    Filesize

    72KB

  • memory/2036-12-0x0000000073D0E000-0x0000000073D0F000-memory.dmp

    Filesize

    4KB

  • memory/2856-90-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2856-87-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2932-105-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB