Analysis

  • max time kernel
    142s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-03-2024 07:39

General

  • Target

    80718aafbc19bbeafb446ac3ab9a7bf2ee51751e30d6ba61fbdff335cf0e1258.exe

  • Size

    2.9MB

  • MD5

    86f92ef5fbd5100c717eedb6e23c3562

  • SHA1

    b3beac8364288165bc7792b2ec74ea8b6185bda6

  • SHA256

    80718aafbc19bbeafb446ac3ab9a7bf2ee51751e30d6ba61fbdff335cf0e1258

  • SHA512

    5be42af88559e727cf931b3e44d656e04d613da8c70add8fd141551f233d5cdb97aad85c87bcc2800b49674d21bd627248466e036c37003eb1916549a86bf566

  • SSDEEP

    49152:SljEr16EWHjJf8og0uFOw9mwj9s+Qjwi/PElh4Wn5FjMnkIyYwGi1Mzm70:Is6fyF4+SGlhn5akISazm70

Malware Config

Signatures

  • Detect Neshta payload 5 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • UPX dump on OEP (original entry point) 9 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80718aafbc19bbeafb446ac3ab9a7bf2ee51751e30d6ba61fbdff335cf0e1258.exe
    "C:\Users\Admin\AppData\Local\Temp\80718aafbc19bbeafb446ac3ab9a7bf2ee51751e30d6ba61fbdff335cf0e1258.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Users\Admin\AppData\Local\Temp\3582-490\80718aafbc19bbeafb446ac3ab9a7bf2ee51751e30d6ba61fbdff335cf0e1258.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\80718aafbc19bbeafb446ac3ab9a7bf2ee51751e30d6ba61fbdff335cf0e1258.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2532
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2532 -s 348
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:2480

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache\ALLUSE~1\{90140~1\dwtrig20.exe

    Filesize

    547KB

    MD5

    cf6c595d3e5e9667667af096762fd9c4

    SHA1

    9bb44da8d7f6457099cb56e4f7d1026963dce7ce

    SHA256

    593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d

    SHA512

    ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE

    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\80718aafbc19bbeafb446ac3ab9a7bf2ee51751e30d6ba61fbdff335cf0e1258.exe

    Filesize

    1.2MB

    MD5

    d1376163505f21a403dba2f0b5fd3d69

    SHA1

    58d1d30c9b3fbe2ccc4e3d4ff0e8cfe3fdffb0f7

    SHA256

    eda9b4bebdde343e76f08701b3db375197f2c600880cdb46c9bb261463700f7a

    SHA512

    4f8e78c2150bf45566b2b297d7202a11ce78f9168cfd3374517dc7543a723b9adf4c73519a94e24143c31c011aa632a142d52d0ada5c787a16098ad0fb3fb026

  • \Users\Admin\AppData\Local\Temp\3582-490\80718aafbc19bbeafb446ac3ab9a7bf2ee51751e30d6ba61fbdff335cf0e1258.exe

    Filesize

    1024KB

    MD5

    8156817e642863ce91f06f21ddb03912

    SHA1

    ca84c1cc2c78a8aef350311d939755fae52a69a9

    SHA256

    8f13f7a81926281dffae921afb65ae2d1f398711b65c15b660a1f54b79eb8acc

    SHA512

    a05fa2a67439f9a5926a083fe133522f08dc8f840bdb5bad98d5fa6f19830bab550d0cc70657e230053f8991d27b766ed144d0b1ee4b7fda095741a5e2e50706

  • \Users\Admin\AppData\Local\Temp\3582-490\80718aafbc19bbeafb446ac3ab9a7bf2ee51751e30d6ba61fbdff335cf0e1258.exe

    Filesize

    960KB

    MD5

    06cfa097d334112bd9626c47de8258f4

    SHA1

    cf7d231525f8919ca03993b07b490b88526c8eb4

    SHA256

    b78f0e9cdbd22861ef679535061071f7e287e7c5291a153fc7b370c060423399

    SHA512

    ac41eda4616906e9bdafd41ad0f51e5a272f337b662f2bdc96c646b050c0e7c7f528a177571ec4b059f9d94f742302dc4aaf506696b340015f9d02dd359b15f8

  • \Users\Admin\AppData\Local\Temp\3582-490\80718aafbc19bbeafb446ac3ab9a7bf2ee51751e30d6ba61fbdff335cf0e1258.exe

    Filesize

    896KB

    MD5

    88fb07b5bd0f75b36d30545057ef67ef

    SHA1

    9b31d7eab4582db18110a0684e54f0e7039d59f8

    SHA256

    ae535e73c8cecbee7b5fe9863d0ac6e052cd541bc796cd24aa4390763c80c242

    SHA512

    1772820c7db066560d7bb2b0e4155cda47df564061f44e3718f2f9a675973364028c35c0d88070bfd8b632793c8e6836ca14b7d9f0d084b684ed01b9701e7010

  • \Users\Admin\AppData\Local\Temp\3582-490\80718aafbc19bbeafb446ac3ab9a7bf2ee51751e30d6ba61fbdff335cf0e1258.exe

    Filesize

    894KB

    MD5

    e1aef50e2444d52cc155c37bf8bbed65

    SHA1

    578d7aeb0915cb0918c1694bf00c8ede4b4a3118

    SHA256

    ec149b2fc9de6a7d80b8cce100f38d4858b3093feb924aa4d5e2a0c382390b47

    SHA512

    e0a210727bbcd442fc013bbe766c5cafc15a488fc20cea8133b2f9d7fd93fc4ec2c47bbb52d8a9fb507d5a01bbae4c614ce54fe9ee6c24fb2cbedeec69adc95d

  • \Users\Admin\AppData\Local\Temp\3582-490\80718aafbc19bbeafb446ac3ab9a7bf2ee51751e30d6ba61fbdff335cf0e1258.exe

    Filesize

    832KB

    MD5

    5bc535666dfb85800ae7fd71f5b89ebd

    SHA1

    1a42314723108212a07e54dbcd81e977e3b35061

    SHA256

    999072726aebec743bf2a26f63ee71412fe1def7e31fb8e2888ee0c19c178a04

    SHA512

    9dbec4ded878c2ca2f8f2d8480f9588db4b140b643f20d0860c38cecf148f053ba86f21940210e2b95adb6da7c11363092b4cd0413b75394b540e0e004f47111

  • \Users\Admin\AppData\Local\Temp\3582-490\80718aafbc19bbeafb446ac3ab9a7bf2ee51751e30d6ba61fbdff335cf0e1258.exe

    Filesize

    2.8MB

    MD5

    9bacca8d6a1d75655cdd4833475d71a9

    SHA1

    2988e7dc425edb68ff92ff4a0b409d1c504af6f0

    SHA256

    0d5be609a320a18aa7809257cf3f87202af6ad44b42ac4c78849fe3b701afd2c

    SHA512

    3dd7c3f34797c1cf1c746169a3c8df45844f55b3cf3dd41e2c9937549aa0d15cc3be749ba875cc0c7b79357e40c77fff990feefbd02388ba16fda7e7f3d53675

  • memory/2532-8-0x0000000000400000-0x0000000000D66000-memory.dmp

    Filesize

    9.4MB

  • memory/2532-95-0x0000000000400000-0x0000000000D66000-memory.dmp

    Filesize

    9.4MB

  • memory/2880-7-0x0000000002760000-0x00000000030C6000-memory.dmp

    Filesize

    9.4MB

  • memory/2880-94-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2880-96-0x0000000002760000-0x00000000030C6000-memory.dmp

    Filesize

    9.4MB

  • memory/2880-97-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2880-99-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2880-102-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB