Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 22:57

General

  • Target

    58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe

  • Size

    197KB

  • MD5

    e905cee0e3d0062d54c79e5a6d273790

  • SHA1

    f3f503694471c653a7ef1509fa9dced980d6f7e3

  • SHA256

    58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd

  • SHA512

    1b370b50f41c79cb118e709d8280bd4a1fba99506ba66aa97fbfd26585d1b09f8ddfcda53a05f587fdeaf0d73f742ed287f882b6e0ce92cfddc68e4e82fcdd88

  • SSDEEP

    3072:zr8WDrCaxEufVU0TbTyDDalRC+utxSGKVqoCl/Ygi:PubufVUNDaatVKsLqL

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Neshta family
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe
    "C:\Users\Admin\AppData\Local\Temp\58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Users\Admin\AppData\Local\Temp\3582-490\58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2408
      • \??\c:\users\admin\appdata\local\temp\3582-490\58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 
        c:\users\admin\appdata\local\temp\3582-490\58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 
        3⤵
        • Executes dropped EXE
        PID:2328
      • C:\Windows\Resources\Themes\icsys.icn.exe
        C:\Windows\Resources\Themes\icsys.icn.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2264
        • \??\c:\windows\resources\themes\explorer.exe
          c:\windows\resources\themes\explorer.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2880
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2852
            • \??\c:\windows\resources\svchost.exe
              c:\windows\resources\svchost.exe
              6⤵
              • Modifies visiblity of hidden/system files in Explorer
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops file in System32 directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2768
              • \??\c:\windows\resources\spoolsv.exe
                c:\windows\resources\spoolsv.exe PR
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:2952
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 22:59 /f
                7⤵
                • System Location Discovery: System Language Discovery
                • Scheduled Task/Job: Scheduled Task
                PID:1688
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:00 /f
                7⤵
                • System Location Discovery: System Language Discovery
                • Scheduled Task/Job: Scheduled Task
                PID:1872
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:01 /f
                7⤵
                • System Location Discovery: System Language Discovery
                • Scheduled Task/Job: Scheduled Task
                PID:2104
          • C:\Windows\Explorer.exe
            C:\Windows\Explorer.exe
            5⤵
              PID:2616

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\MSOCache\ALLUSE~1\{90140~1\DW20.EXE

      Filesize

      859KB

      MD5

      754309b7b83050a50768236ee966224f

      SHA1

      10ed7efc2e594417ddeb00a42deb8fd9f804ed53

      SHA256

      acd32dd903e5464b0ecd153fb3f71da520d2e59a63d4c355d9c1874c919d04e6

      SHA512

      e5aaddf62c08c8fcc1ae3f29df220c5c730a2efa96dd18685ee19f5a9d66c4735bb4416c4828033661990604669ed345415ef2dc096ec75e1ab378dd804b1614

    • C:\Users\Admin\AppData\Local\Temp\3582-490\58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe

      Filesize

      156KB

      MD5

      e9c9fd878f6e3b3f2a956e899df1beaa

      SHA1

      411ccaa277225690b152f7bc71469f31afb16070

      SHA256

      1f6c5e338a5ae2b84bb6d144d36e0c0448555cc8ef731b1edb0b4faea0c54480

      SHA512

      9e0eb72b3ceae422e3ea6557d2b98bf12f9ed81d2262c39bc254f377cef22f6972a1b0eea43d470657d6d773790fde722e0d4d882ece2b4ec837ded3c2c1f864

    • C:\Users\Admin\AppData\Local\Temp\3582-490\58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 

      Filesize

      21KB

      MD5

      d8c024f3381d37370b4f1aa27b5d05dc

      SHA1

      85c0e04905b969fdbd65f734452a946873727b69

      SHA256

      6fa3b17bebdb38a8526761eb788665cafec2501d793b87b87e9f7c96d583a6da

      SHA512

      1de235180924a6230ec1a49c646968d7540f13ca9525c52aeca8a2ce7cfd6b876514bf8ac55ecefea1ecdd236120cfd2ff4ef7f59e9b75e5758add401ed44281

    • C:\Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      611d752d0bfaebccd4ff7f2a64e488ae

      SHA1

      7d14535ed09a2c44d3bc6e409addcc5213d40f3b

      SHA256

      f59692cb71614e8157164ef4930f2149a1f25d012b9243713ea6a7c63f60fce4

      SHA512

      052ae9d7a85c11f35a65e5a42d05e947183d77ed373bdd209cda39e8ee4e9df62b5bde5e1104d715f4d6820d8c6c0a3925b15fb6c38bce281bcf43331c52f2b5

    • C:\Windows\Resources\Themes\icsys.icn.exe

      Filesize

      135KB

      MD5

      d0be3c1709817758b35c1b4adfcf35e2

      SHA1

      c37634da51c6cba8adf25aaff44419df61e81014

      SHA256

      32fd12176f5e0a3e62967750df78f3353bff31231b63dadd17ff914aa6070de3

      SHA512

      147688ff497af6a4b474268d89015bf7fc5723b9841e9226eb2dc8739ce4f68a05dd745888fd61a62473c478dc0fee5967240b2c9b2bdd279c38db1db4c1eb34

    • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE

      Filesize

      252KB

      MD5

      9e2b9928c89a9d0da1d3e8f4bd96afa7

      SHA1

      ec66cda99f44b62470c6930e5afda061579cde35

      SHA256

      8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

      SHA512

      2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

    • \Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      99ae929fff4358484943d099246d0d40

      SHA1

      aae2b9fb4352e1d2d00c00774e84871cee096f37

      SHA256

      072030fd1ad374ad3fee3ed763aedba4bdaf4d375c4cb93a59d65a29908a1561

      SHA512

      c2cd442fb2ede29bda407f884abdd0c56fe656d07ac4fb33ebc6fba2f30f904e13ff232c4119746b220047de2ffab8083b484c0eb86e96f4997e0631273c14f9

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      9ac71747234371ef78d86521b84c37eb

      SHA1

      82f1e43a4d7f519b0999aef55d461e260360da89

      SHA256

      42b582156f7b3d2ee91193a020ed2c7efbd811a6dfc0c9a1ce3fd25e980c14c5

      SHA512

      534bafd2b39f75fe9c0bbe9f56cb7c780e2173ae72147b88723aa075bd530b051cbd5c3acade50ebe12e12b4f35c46967e55eae6b58faf7c9b6b15b9584279a1

    • memory/2264-71-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2264-38-0x00000000003A0000-0x00000000003BF000-memory.dmp

      Filesize

      124KB

    • memory/2408-10-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2408-72-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2768-65-0x0000000000280000-0x000000000029F000-memory.dmp

      Filesize

      124KB

    • memory/2768-149-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2768-150-0x0000000000280000-0x000000000029F000-memory.dmp

      Filesize

      124KB

    • memory/2852-70-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2880-148-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2952-69-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/3056-9-0x00000000006D0000-0x00000000006EF000-memory.dmp

      Filesize

      124KB

    • memory/3056-145-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/3056-147-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB