Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-10-2024 23:25

General

  • Target

    5cba7c1d08dcf2912a5abb0d0dc2bfec46138a7a628df9e025ba9a4eaf1eb5a9.exe

  • Size

    868KB

  • MD5

    31ce659e1e8cb2bdd2b634332b2195ec

  • SHA1

    a2201f5e636d03091950c4e585420227b501ce3f

  • SHA256

    5cba7c1d08dcf2912a5abb0d0dc2bfec46138a7a628df9e025ba9a4eaf1eb5a9

  • SHA512

    c5ce587d67f3e1880835061d61b0dc3fe8f6091a2a6038fc966d50995acbe9e9869c71f3f5cdaa4fd6b260a91c6500e0fc5ced90905684abf0510f2f81547839

  • SSDEEP

    12288:BpJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V91dNDXBl2CUMS9:nJ39LyjbJkQFMhmC+6GD95DRYn9

Malware Config

Signatures

  • Detect Neshta payload 6 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Neshta family
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 34 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5cba7c1d08dcf2912a5abb0d0dc2bfec46138a7a628df9e025ba9a4eaf1eb5a9.exe
    "C:\Users\Admin\AppData\Local\Temp\5cba7c1d08dcf2912a5abb0d0dc2bfec46138a7a628df9e025ba9a4eaf1eb5a9.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3940
    • C:\Users\Admin\AppData\Local\Temp\3582-490\5cba7c1d08dcf2912a5abb0d0dc2bfec46138a7a628df9e025ba9a4eaf1eb5a9.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\5cba7c1d08dcf2912a5abb0d0dc2bfec46138a7a628df9e025ba9a4eaf1eb5a9.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1412
      • C:\Users\Admin\AppData\Local\Temp\._cache_5cba7c1d08dcf2912a5abb0d0dc2bfec46138a7a628df9e025ba9a4eaf1eb5a9.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_5cba7c1d08dcf2912a5abb0d0dc2bfec46138a7a628df9e025ba9a4eaf1eb5a9.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3164
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:4196
        • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:4412
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE

    Filesize

    86KB

    MD5

    3b73078a714bf61d1c19ebc3afc0e454

    SHA1

    9abeabd74613a2f533e2244c9ee6f967188e4e7e

    SHA256

    ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29

    SHA512

    75959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe

    Filesize

    1.6MB

    MD5

    3a3a71a5df2d162555fcda9bc0993d74

    SHA1

    95c7400f85325eba9b0a92abd80ea64b76917a1a

    SHA256

    0a023355d1cc0a2348475d63aaf6aa0521d11e12a5c70102d7b3ebde092849e8

    SHA512

    9ad76ccce76ccfe8292bca8def5bc7255e7ea0ba6d92130c4350da49a3d7faef2d46b08aaef1955f3f4ea0a2e22451562b5e08783a79f794724584e409cf7837

  • C:\Users\Admin\AppData\Local\Temp\._cache_5cba7c1d08dcf2912a5abb0d0dc2bfec46138a7a628df9e025ba9a4eaf1eb5a9.exe

    Filesize

    74KB

    MD5

    50fa0999fdcb73093fd97baeb588da63

    SHA1

    aee58afbdb9728b7229d68face88d22f0c489b71

    SHA256

    eefdef80e5a5fdfe4fede76fb38f389e43aaea2029f76867951c1cb309fd0089

    SHA512

    4fcca37d3c566a3c81d0ac9d25942f85813b553f55acea3d70ebe7e3d6ba98fd5540edcd35eca72dccb700142b50477c6ec0021702c72c7569e17a0887b76e21

  • C:\Users\Admin\AppData\Local\Temp\3582-490\5cba7c1d08dcf2912a5abb0d0dc2bfec46138a7a628df9e025ba9a4eaf1eb5a9.exe

    Filesize

    828KB

    MD5

    7d5724acae0035a43ce2e1dbd26ad922

    SHA1

    983f2ad2a4ba4a583642d60fd38037037a11145f

    SHA256

    1c64ef3803d7117182aa028dcae107a4f37af2662df8b7935ecf5cd99b75b948

    SHA512

    04d524c750d9d54ca1336361fab53c33ebcd1a625363546e1d0e1603db43c9854ca7325ac1e00da81a4e5853aae4c98d0caf148752411ab0663990b5eb6cc695

  • C:\Users\Admin\AppData\Local\Temp\FF875E00

    Filesize

    21KB

    MD5

    5d7d9806a28c36c0014e5b67e519c425

    SHA1

    1370a6ef562de305a1100041cbccc24ee6a340cb

    SHA256

    6b9c87f43cc20ce193913cf35e1dd0eb964841a943bb6925b577a053bb3d3e3e

    SHA512

    05498087a512577172ac3c8bc9ed3dbcfa9467e972fa601ced412405037c6c4ece1296099cd0464aa4c935793e383e43df3a34f575e99393cdef3f8a8130de7b

  • C:\Users\Admin\AppData\Local\Temp\YeticEc4.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • memory/728-217-0x00007FF9BC990000-0x00007FF9BC9A0000-memory.dmp

    Filesize

    64KB

  • memory/728-220-0x00007FF9BC990000-0x00007FF9BC9A0000-memory.dmp

    Filesize

    64KB

  • memory/728-219-0x00007FF9BC990000-0x00007FF9BC9A0000-memory.dmp

    Filesize

    64KB

  • memory/728-218-0x00007FF9BC990000-0x00007FF9BC9A0000-memory.dmp

    Filesize

    64KB

  • memory/728-221-0x00007FF9BC990000-0x00007FF9BC9A0000-memory.dmp

    Filesize

    64KB

  • memory/728-222-0x00007FF9BA2D0000-0x00007FF9BA2E0000-memory.dmp

    Filesize

    64KB

  • memory/728-223-0x00007FF9BA2D0000-0x00007FF9BA2E0000-memory.dmp

    Filesize

    64KB

  • memory/1412-141-0x0000000000400000-0x00000000004D5000-memory.dmp

    Filesize

    852KB

  • memory/1412-12-0x0000000002480000-0x0000000002481000-memory.dmp

    Filesize

    4KB

  • memory/3164-341-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/3164-73-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/3940-340-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/3940-348-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/3940-352-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/3940-357-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/4196-343-0x0000000000400000-0x00000000004D5000-memory.dmp

    Filesize

    852KB

  • memory/4196-392-0x0000000000400000-0x00000000004D5000-memory.dmp

    Filesize

    852KB

  • memory/4412-207-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/4412-344-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB