Analysis

  • max time kernel
    152s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2022 11:51

General

  • Target

    928e17dab7113a6c0416c6c4cf858e3c4d59593cd052959febba4f9e85aaec17.exe

  • Size

    1.1MB

  • MD5

    1013f546e45875acfdef9d937290b0ef

  • SHA1

    7287bacaff8f43eced4d37b127b1748455088ebf

  • SHA256

    928e17dab7113a6c0416c6c4cf858e3c4d59593cd052959febba4f9e85aaec17

  • SHA512

    d88bd2b6977adfaec5a47fa05dfb9c0fba08b77dbcb4b65925a4b495f99ff1d1ee0307f3f21fb39c2aabb271017518359cd53025d01ebff2753d030979743d69

  • SSDEEP

    12288:c0G3HVURsnATbQVKs9myDru9zkZJ/PkEk3Ad8ACRX83vv:cZ1URGATcVfkyw6xo3Adox83vv

Malware Config

Signatures

  • Detect Neshta payload 28 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\928e17dab7113a6c0416c6c4cf858e3c4d59593cd052959febba4f9e85aaec17.exe
    "C:\Users\Admin\AppData\Local\Temp\928e17dab7113a6c0416c6c4cf858e3c4d59593cd052959febba4f9e85aaec17.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Users\Admin\AppData\Local\Temp\3582-490\928e17dab7113a6c0416c6c4cf858e3c4d59593cd052959febba4f9e85aaec17.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\928e17dab7113a6c0416c6c4cf858e3c4d59593cd052959febba4f9e85aaec17.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\svchost.com
        "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\928E17~1.EXE"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1472
        • C:\Users\Admin\AppData\Local\Temp\3582-490\928E17~1.EXE
          C:\Users\Admin\AppData\Local\Temp\3582-490\928E17~1.EXE
          4⤵
            PID:1784

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Change Default File Association

    1
    T1042

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\MSOCache\ALLUSE~1\{90140~1\DW20.EXE
      Filesize

      859KB

      MD5

      02ee6a3424782531461fb2f10713d3c1

      SHA1

      b581a2c365d93ebb629e8363fd9f69afc673123f

      SHA256

      ead58c483cb20bcd57464f8a4929079539d634f469b213054bf737d227c026dc

      SHA512

      6c9272cb1b6bde3ee887e1463ab30ea76568cb1a285d11393337b78c4ad1c3b7e6ce47646a92ab6d70bff4b02ab9d699b84af9437b720e52dcd35579fe2693ec

    • C:\MSOCache\ALLUSE~1\{90140~1\dwtrig20.exe
      Filesize

      547KB

      MD5

      cf6c595d3e5e9667667af096762fd9c4

      SHA1

      9bb44da8d7f6457099cb56e4f7d1026963dce7ce

      SHA256

      593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d

      SHA512

      ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80

    • C:\MSOCache\ALLUSE~1\{9A861~1\ose.exe
      Filesize

      186KB

      MD5

      58b58875a50a0d8b5e7be7d6ac685164

      SHA1

      1e0b89c1b2585c76e758e9141b846ed4477b0662

      SHA256

      2a0aa0763fdef9c38c5dd4d50703f0c7e27f4903c139804ec75e55f8388139ae

      SHA512

      d67214077162a105d01b11a8e207fab08b45b08fbfba0615a2ea146e1dd99eea35e4f02958a1754d3192292c00caf777f186f0a362e4b8b0da51fabbdb76375b

    • C:\MSOCache\ALLUSE~1\{9A861~1\setup.exe
      Filesize

      1.1MB

      MD5

      566ed4f62fdc96f175afedd811fa0370

      SHA1

      d4b47adc40e0d5a9391d3f6f2942d1889dd2a451

      SHA256

      e17cd94c08fc0e001a49f43a0801cea4625fb9aee211b6dfebebec446c21f460

      SHA512

      cdf8f508d396a1a0d2e0fc25f2ae46398b25039a0dafa0919737cc44e3e926ebae4c3aa26f1a3441511430f1a36241f8e61c515a5d9bd98ad4740d4d0f7b8db7

    • C:\PROGRA~2\Adobe\READER~1.0\Reader\Eula.exe
      Filesize

      178KB

      MD5

      6570f18406183e572b1f8d4cea13bc66

      SHA1

      838e8537f613a33d9828defeb4cb1af2f8ed5f2b

      SHA256

      0466a343fc8ec05657758df972183869b74dd15936f9ac18663462128c88be64

      SHA512

      0b6807b721ec3934de420498014be32d1cb66d2d6ccb57f86b996d4423a7fa9d719f864317ffe1d48ca7c2bc5a72cb7b93f32fa03d09f144b1dba8006e0ebdf4

    • C:\PROGRA~2\COMMON~1\MICROS~1\EQUATION\EQNEDT32.EXE
      Filesize

      571KB

      MD5

      d4fdbb8de6a219f981ffda11aa2b2cc4

      SHA1

      cca2cffd4cf39277cc56ebd050f313de15aabbf6

      SHA256

      ba3dc87fca4641e5f5486c4d50c09d087e65264e6c5c885fa6866f6ccb23167b

      SHA512

      7167e13dbcc8c96114fef5fc7ae19afa31173617db153dd283aa6d8256f6b8c09c8f906f5d418efe9f7f242cdfaef24b93c11c451701c4d56eb48d18de4e88bf

    • C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe
      Filesize

      205KB

      MD5

      da31170e6de3cf8bd6cf7346d9ef5235

      SHA1

      e2c9602f5c7778f9614672884638efd5dd2aee92

      SHA256

      7737ab500cbbd5d507881d481eef9bd91cf6650bf8d2b41b47b1a8c5f2789858

      SHA512

      2759d938d6ad963e0bf63481a700f7c503d06011a60bcfc1071b511e38afa87d903deb36f9cbfa0b3fd08f1ecb88d2c0bddf0d3b5f2dea2a0cca1a80471669f3

    • C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~2.EXE
      Filesize

      251KB

      MD5

      33cb4562e84c8bbbc8184b961e2e49ee

      SHA1

      d6549a52911eaeebcceb5bc39d71272d3b8f5111

      SHA256

      1f455ea6bab09377e5fdfbd5df102f79c5cbbb5fe5ce456f2fbb34f94ec848bb

      SHA512

      0b638a6e86816ba5d83de5fc381c85371f2f4fe0a2fdff40141859a42e255a082903e5692a49ef253265a42ec99924e5a0aa150cb7ed6cd5521f42f6c9fe27a9

    • C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe
      Filesize

      129KB

      MD5

      b1e0da67a985533914394e6b8ac58205

      SHA1

      5a65e6076f592f9ea03af582d19d2407351ba6b6

      SHA256

      67629b025fed676bd607094fa7f21550e18c861495ba664ee0d2b215a4717d7f

      SHA512

      188ebb9a58565ca7ed81a46967a66d583f7dea43a2fc1fe8076a79ef4a83119ccaa22f948a944abae8f64b3a4b219f5184260eff7201eb660c321f6c0d1eba22

    • C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE
      Filesize

      246KB

      MD5

      4f8fc8dc93d8171d0980edc8ad833b12

      SHA1

      dc2493a4d3a7cb460baed69edec4a89365dc401f

      SHA256

      1505f3721dd3d7062dadde1633d17e4ee80caf29fd5b6aa6e6a0c481324ffd4e

      SHA512

      bdc3f83d7428418516daf23a9c2d00571cbaa3755391dfd8c500b6df7f621a67ad8e27775bcdaa20b159cd77d08bcdaf81a0cb7fffdd812978888d43512113a6

    • C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE
      Filesize

      150KB

      MD5

      946b2d8f68ca1c24ed6ee4118c78c17b

      SHA1

      bf60e7c43f7bdab08b6102cf701ae97ad6c09d3f

      SHA256

      65353203a36f2ddb752ba64468fe30b903fa4f2225db835a6e6f92cf52e53d8d

      SHA512

      432d592817d0e16fb35bdd0af9a0e7850c889a654f5faee4703d16b64d754e205cad5cb8d17028e6af164a937a950652944558e563b206bc23bc8917c515964c

    • C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE
      Filesize

      1.8MB

      MD5

      fc87e701e7aab07cd97897512ab33660

      SHA1

      65dcd8e5715f2e4973fb6b271ffcb4af9cefae53

      SHA256

      bb1814297615d6b22fa20ee4f8613c8bc9fa67d93cb7fe032f46f377569e2f46

      SHA512

      b03e3b3f7b0f11b85757d8bf5678542f4281407e95cf8e074da4ddc421c217fcfaf23cc927ccd0bbca2891a424b2d3565072aba6406dc46c2fa1fdba7a249eec

    • C:\Users\ALLUSE~1\PACKAG~1\{33D1F~1\VCREDI~1.EXE
      Filesize

      485KB

      MD5

      86749cd13537a694795be5d87ef7106d

      SHA1

      538030845680a8be8219618daee29e368dc1e06c

      SHA256

      8c35dcc975a5c7c687686a3970306452476d17a89787bc5bd3bf21b9de0d36a5

      SHA512

      7b6ae20515fb6b13701df422cbb0844d26c8a98087b2758427781f0bf11eb9ec5da029096e42960bf99ddd3d4f817db6e29ac172039110df6ea92547d331db4c

    • C:\Users\ALLUSE~1\PACKAG~1\{4D8DC~1\VC_RED~1.EXE
      Filesize

      674KB

      MD5

      97510a7d9bf0811a6ea89fad85a9f3f3

      SHA1

      2ac0c49b66a92789be65580a38ae9798237711db

      SHA256

      c48abbc29405559e68cc9f8fc6d218aa317a9d0023839c7846ca509c1f563fea

      SHA512

      2a93e2a3bd187fdde160f87ef777ccd1d1c398d547b7c869e6b64469b9418ad04d887cdfe94af7407476377bf2d009f576de3935c025b7aefbab26fbcd8f90fb

    • C:\Users\ALLUSE~1\PACKAG~1\{57A73~1\VC_RED~1.EXE
      Filesize

      674KB

      MD5

      9c10a5ec52c145d340df7eafdb69c478

      SHA1

      57f3d99e41d123ad5f185fc21454367a7285db42

      SHA256

      ccf37e88447a7afdb0ba4351b8c5606dbb05b984fb133194d71bcc00d7be4e36

      SHA512

      2704cfd1a708bfca6db7c52467d3abf0b09313db0cdd1ea8e5d48504c8240c4bf24e677f17c5df9e3ac1f6a678e0328e73e951dc4481f35027cb03b2966dc38f

    • C:\Users\ALLUSE~1\PACKAG~1\{61087~1\VCREDI~1.EXE
      Filesize

      536KB

      MD5

      bcb5db16e576464d3d8d93e1907bf946

      SHA1

      b10f3c3dc4baef4655ae2c30543be9d3c40b9781

      SHA256

      24c9b3b4cf5e45a56c90d7fd112b05f07dd89cf96e98729beb2f6081fca758c0

      SHA512

      c36339b06a00938c8a63ba4d54a766dc3ca3d1e34d69e9b4b2bfa9ca79c5c65d07f216f84af2b60be0c9cbdccadc5c271018efed52def8bd778dc01743d61229

    • C:\Users\ALLUSE~1\PACKAG~1\{CA675~1\VCREDI~1.EXE
      Filesize

      525KB

      MD5

      261b20dc81bdd7def64bc1bcee858a37

      SHA1

      75965a4be13e839a39685bc818c79cd98c0edb10

      SHA256

      63927b22c5fc994790c3365460bd421f587138b7074aabe046e379f428ab4298

      SHA512

      6e76356b663e131d7eabdfee3b2ce80934f7630593d84cdd1566991e02bf38d60337ce2a1c893f7b9c35bdf8cc44b84ae9855b1e13f94d257ed70206a125f330

    • C:\Users\ALLUSE~1\PACKAG~1\{EF6B0~1\VCREDI~1.EXE
      Filesize

      495KB

      MD5

      07e194ce831b1846111eb6c8b176c86e

      SHA1

      b9c83ec3b0949cb661878fb1a8b43a073e15baf1

      SHA256

      d882f673ddf40a7ea6d89ce25e4ee55d94a5ef0b5403aa8d86656fd960d0e4ac

      SHA512

      55f9b6d3199aa60d836b6792ae55731236fb2a99c79ce8522e07e579c64eabb88fa413c02632deb87a361dd8490361aa1424beed2e01ba28be220f8c676a1bb5

    • C:\Users\Admin\AppData\Local\Temp\3582-490\928e17dab7113a6c0416c6c4cf858e3c4d59593cd052959febba4f9e85aaec17.exe
      Filesize

      1.1MB

      MD5

      02a2062b5f109f8f4aab8f492a6539cb

      SHA1

      039de340954bd1a878d05ac936d2bd680ee2f963

      SHA256

      4a346fef6cab385c2ad8657db2c82873322336a35f60cc88875c1a7ecc165fa3

      SHA512

      dee227b4b06cf32de693ec7d21b5401a2373935984e9cb04867f043319ae7aa2cdfe8ef8107ac32afabce1f84277e99ef809efe3c2f5f0de3b7d037b72412fec

    • C:\Users\Admin\AppData\Local\Temp\3582-490\928e17dab7113a6c0416c6c4cf858e3c4d59593cd052959febba4f9e85aaec17.exe
      Filesize

      1.1MB

      MD5

      02a2062b5f109f8f4aab8f492a6539cb

      SHA1

      039de340954bd1a878d05ac936d2bd680ee2f963

      SHA256

      4a346fef6cab385c2ad8657db2c82873322336a35f60cc88875c1a7ecc165fa3

      SHA512

      dee227b4b06cf32de693ec7d21b5401a2373935984e9cb04867f043319ae7aa2cdfe8ef8107ac32afabce1f84277e99ef809efe3c2f5f0de3b7d037b72412fec

    • C:\Windows\svchost.com
      Filesize

      40KB

      MD5

      27ef0b1a11b27668fc74d06b33f50ef8

      SHA1

      f67a95f80899d178e532ee91f609d67346da74de

      SHA256

      b734d4373740e2dec85b153a5e860c949a4a1382878ceb7748e8429479c4ecdc

      SHA512

      10f543ad4a03a6d31cbaa734c354fb5dc73fdd3022e4c6ed901d4bed488127788bf87554c2cf94e3f75d618d002e615c054bf8834f28a80c54293e473e14fdea

    • C:\Windows\svchost.com
      Filesize

      40KB

      MD5

      27ef0b1a11b27668fc74d06b33f50ef8

      SHA1

      f67a95f80899d178e532ee91f609d67346da74de

      SHA256

      b734d4373740e2dec85b153a5e860c949a4a1382878ceb7748e8429479c4ecdc

      SHA512

      10f543ad4a03a6d31cbaa734c354fb5dc73fdd3022e4c6ed901d4bed488127788bf87554c2cf94e3f75d618d002e615c054bf8834f28a80c54293e473e14fdea

    • \MSOCache\ALLUSE~1\{90140~1\DW20.EXE
      Filesize

      859KB

      MD5

      02ee6a3424782531461fb2f10713d3c1

      SHA1

      b581a2c365d93ebb629e8363fd9f69afc673123f

      SHA256

      ead58c483cb20bcd57464f8a4929079539d634f469b213054bf737d227c026dc

      SHA512

      6c9272cb1b6bde3ee887e1463ab30ea76568cb1a285d11393337b78c4ad1c3b7e6ce47646a92ab6d70bff4b02ab9d699b84af9437b720e52dcd35579fe2693ec

    • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
      Filesize

      252KB

      MD5

      9e2b9928c89a9d0da1d3e8f4bd96afa7

      SHA1

      ec66cda99f44b62470c6930e5afda061579cde35

      SHA256

      8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

      SHA512

      2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

    • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
      Filesize

      252KB

      MD5

      9e2b9928c89a9d0da1d3e8f4bd96afa7

      SHA1

      ec66cda99f44b62470c6930e5afda061579cde35

      SHA256

      8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

      SHA512

      2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

    • \PROGRA~2\MICROS~1\Office14\BCSSync.exe
      Filesize

      129KB

      MD5

      b1e0da67a985533914394e6b8ac58205

      SHA1

      5a65e6076f592f9ea03af582d19d2407351ba6b6

      SHA256

      67629b025fed676bd607094fa7f21550e18c861495ba664ee0d2b215a4717d7f

      SHA512

      188ebb9a58565ca7ed81a46967a66d583f7dea43a2fc1fe8076a79ef4a83119ccaa22f948a944abae8f64b3a4b219f5184260eff7201eb660c321f6c0d1eba22

    • \Users\Admin\AppData\Local\Temp\3582-490\928e17dab7113a6c0416c6c4cf858e3c4d59593cd052959febba4f9e85aaec17.exe
      Filesize

      1.1MB

      MD5

      02a2062b5f109f8f4aab8f492a6539cb

      SHA1

      039de340954bd1a878d05ac936d2bd680ee2f963

      SHA256

      4a346fef6cab385c2ad8657db2c82873322336a35f60cc88875c1a7ecc165fa3

      SHA512

      dee227b4b06cf32de693ec7d21b5401a2373935984e9cb04867f043319ae7aa2cdfe8ef8107ac32afabce1f84277e99ef809efe3c2f5f0de3b7d037b72412fec

    • \Users\Admin\AppData\Local\Temp\3582-490\928e17dab7113a6c0416c6c4cf858e3c4d59593cd052959febba4f9e85aaec17.exe
      Filesize

      1.1MB

      MD5

      02a2062b5f109f8f4aab8f492a6539cb

      SHA1

      039de340954bd1a878d05ac936d2bd680ee2f963

      SHA256

      4a346fef6cab385c2ad8657db2c82873322336a35f60cc88875c1a7ecc165fa3

      SHA512

      dee227b4b06cf32de693ec7d21b5401a2373935984e9cb04867f043319ae7aa2cdfe8ef8107ac32afabce1f84277e99ef809efe3c2f5f0de3b7d037b72412fec

    • \Users\Admin\AppData\Local\Temp\3582-490\928e17dab7113a6c0416c6c4cf858e3c4d59593cd052959febba4f9e85aaec17.exe
      Filesize

      1.1MB

      MD5

      02a2062b5f109f8f4aab8f492a6539cb

      SHA1

      039de340954bd1a878d05ac936d2bd680ee2f963

      SHA256

      4a346fef6cab385c2ad8657db2c82873322336a35f60cc88875c1a7ecc165fa3

      SHA512

      dee227b4b06cf32de693ec7d21b5401a2373935984e9cb04867f043319ae7aa2cdfe8ef8107ac32afabce1f84277e99ef809efe3c2f5f0de3b7d037b72412fec

    • \Users\Admin\AppData\Local\Temp\3582-490\928e17dab7113a6c0416c6c4cf858e3c4d59593cd052959febba4f9e85aaec17.exe
      Filesize

      1.1MB

      MD5

      02a2062b5f109f8f4aab8f492a6539cb

      SHA1

      039de340954bd1a878d05ac936d2bd680ee2f963

      SHA256

      4a346fef6cab385c2ad8657db2c82873322336a35f60cc88875c1a7ecc165fa3

      SHA512

      dee227b4b06cf32de693ec7d21b5401a2373935984e9cb04867f043319ae7aa2cdfe8ef8107ac32afabce1f84277e99ef809efe3c2f5f0de3b7d037b72412fec

    • memory/1472-62-0x0000000000000000-mapping.dmp
    • memory/1608-54-0x0000000075A91000-0x0000000075A93000-memory.dmp
      Filesize

      8KB

    • memory/1784-69-0x0000000000000000-mapping.dmp
    • memory/1996-57-0x0000000000000000-mapping.dmp