Analysis

  • max time kernel
    116s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/10/2024, 09:40

General

  • Target

    09e1bda51bb9c5f32f3f514e0d28d21e1c35d25a40c03e28b3c2c746794551bbN.exe

  • Size

    317KB

  • MD5

    f593cadace77a4118dbaf033f1032850

  • SHA1

    e91ff6e997cec62e2ef378da6edf5378b869cdfe

  • SHA256

    09e1bda51bb9c5f32f3f514e0d28d21e1c35d25a40c03e28b3c2c746794551bb

  • SHA512

    5bca077860308afcf61b392f614135b5c74ee4d5bb43fe90b17037a3ab479233ba6058685f0069bf261c628e9bc4db1ad0fbe2b4e84694c9793bec095a1d9011

  • SSDEEP

    6144:k9/U53ADYbj4prMq+2FFd3TEghXRux0yKuhpnar8oUeZR0YOEJZdKYJ:2QQDJpg2p3ThHy/L1onZRbZb4YJ

Malware Config

Signatures

  • Detect Neshta payload 39 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Neshta family
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09e1bda51bb9c5f32f3f514e0d28d21e1c35d25a40c03e28b3c2c746794551bbN.exe
    "C:\Users\Admin\AppData\Local\Temp\09e1bda51bb9c5f32f3f514e0d28d21e1c35d25a40c03e28b3c2c746794551bbN.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Users\Admin\AppData\Local\Temp\3582-490\09e1bda51bb9c5f32f3f514e0d28d21e1c35d25a40c03e28b3c2c746794551bbN.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\09e1bda51bb9c5f32f3f514e0d28d21e1c35d25a40c03e28b3c2c746794551bbN.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3828
      • C:\Windows\svchost.com
        "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\201701~1.EXE"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:5100
        • C:\Users\Admin\AppData\Local\Temp\201701~1.EXE
          C:\Users\Admin\AppData\Local\Temp\201701~1.EXE
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:4368

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe

    Filesize

    2.4MB

    MD5

    8ffc3bdf4a1903d9e28b99d1643fc9c7

    SHA1

    919ba8594db0ae245a8abd80f9f3698826fc6fe5

    SHA256

    8268d3fefe8ca96a25a73690d14bacf644170ab5e9e70d2f8eeb350a4c83f9f6

    SHA512

    0b94ead97374d74eaee87e7614ddd3911d2cf66d4c49abbfd06b02c03e5dd56fd00993b4947e8a4bcd9d891fa39cab18cc6b61efc7d0812e91eb3aea9cd1a427

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE

    Filesize

    142KB

    MD5

    92dc0a5b61c98ac6ca3c9e09711e0a5d

    SHA1

    f809f50cfdfbc469561bced921d0bad343a0d7b4

    SHA256

    3e9da97a7106122245e77f13f3f3cc96c055d732ab841eb848d03ac25401c1bc

    SHA512

    d9eefb19f82e0786d9be0dbe5e339d25473fb3a09682f40c6d190d4c320cca5556abb72b5d97c6b0da4f8faefdc6d39ac9d0415fdf94ebcc90ecdf2e513c6a31

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE

    Filesize

    278KB

    MD5

    12c29dd57aa69f45ddd2e47620e0a8d9

    SHA1

    ba297aa3fe237ca916257bc46370b360a2db2223

    SHA256

    22a585c183e27b3c732028ff193733c2f9d03700a0e95e65c556b0592c43d880

    SHA512

    255176cd1a88dfa2af3838769cc20dc7ad9d969344801f07b9ebb372c12cee3f47f2dba3559f391deab10650875cad245d9724acfa23a42b336bfa96559a5488

  • C:\PROGRA~2\COMMON~1\Oracle\Java\JAVAPA~1\java.exe

    Filesize

    325KB

    MD5

    9a8d683f9f884ddd9160a5912ca06995

    SHA1

    98dc8682a0c44727ee039298665f5d95b057c854

    SHA256

    5e2e22ead49ce9cc11141dbeebbe5b93a530c966695d8efc2083f00e6be53423

    SHA512

    6aecf8c5cb5796d6879f8643e20c653f58bad70820896b0019c39623604d5b3c8a4420562ab051c6685edce60aa068d9c2dbb4413a7b16c6d01a9ac10dc22c12

  • C:\PROGRA~2\COMMON~1\Oracle\Java\JAVAPA~1\javaw.exe

    Filesize

    366KB

    MD5

    a86afb3fa465bf9bb4d8a55ee58c6a07

    SHA1

    d3c83ae5232ea99b3779e8ac2edb728988f86668

    SHA256

    4768e8061e174c132cff83bf39d46390e8118a4c71d25bfafb827b910b003acb

    SHA512

    70d0521fe17502002299745c89b9551019f9026ca658c24244a6a389cedd65de5aa05198bb1bca1fd0a0741c524c6b58ec1cb31201c2652ef1e7b40e91ba0391

  • C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~2.EXE

    Filesize

    298KB

    MD5

    9944bfa011db6ee9fb523d12eeea2f6a

    SHA1

    c65a36a3f7d6577a65d00d75f27fcb181768df2a

    SHA256

    4ac41c46cd1758cc30800459344d43917ce4ef5f77b40e59dc56a4e486a22433

    SHA512

    b89aff33ed95d33740a4faa5e331514966284d656525f119b8ceb3d4d0a83760425c08065f1d2f7d402d189a923343cb660cd25566552118bff2fd9d6fb5bfba

  • C:\PROGRA~2\Google\Update\DISABL~1.EXE

    Filesize

    239KB

    MD5

    ee219cec7a1ffa818860d41a0fd52b50

    SHA1

    d97b1b7c64219ec43bec1275aebb0164b145b0b9

    SHA256

    1ab69da787b51bb021a1908491cf65f80f9f991c27ce1bfaec101782812b2833

    SHA512

    731b47ef8ca8a3e78d58144bd15f21b4fc91b245b8d9cfd48001a5613aa91c2203fb76f8d4297b2ee48485e264aaa8e7df1912e82d3ffe73dfc6592982cd6a61

  • C:\PROGRA~2\MICROS~1\EDGEUP~1\MicrosoftEdgeUpdate.exe

    Filesize

    290KB

    MD5

    23b1708cd5e7409832fe36f125844e7a

    SHA1

    39ec7d4322cf4ccea82ee65343d05459c5eb3f3e

    SHA256

    03e0297166fcd0b5a439d974080fbd5efbb48dfe3b019ab11faa89ecc372765f

    SHA512

    d6291f0a98f1dfedd81589f07d219df23a9e734680975d5e2d91553767927bd2b7ed915e6f5974767277fb813e14f8549caf57f96912ea3cebe28b73ca3ec62e

  • C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\msedge.exe

    Filesize

    3.2MB

    MD5

    9ccbe770dfaf7fc66e535bcfb1e25f43

    SHA1

    9a57d13a14c8feebaa72592b05f56c41acba7cc5

    SHA256

    e1f7231e4f4bc2260a93cd1b69237786a8b6764f4637397fdb676681e66bcda9

    SHA512

    80a2e09bb8dcf7f9cad749cf71acebb93f6efd3913e3cedfccef7b9a59008dd55d55a237dcb7bfbab86f47ef6f3e0165e0a7987b378f536e68ec91a613f24e7b

  • C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE

    Filesize

    536KB

    MD5

    bcb5db16e576464d3d8d93e1907bf946

    SHA1

    b10f3c3dc4baef4655ae2c30543be9d3c40b9781

    SHA256

    24c9b3b4cf5e45a56c90d7fd112b05f07dd89cf96e98729beb2f6081fca758c0

    SHA512

    c36339b06a00938c8a63ba4d54a766dc3ca3d1e34d69e9b4b2bfa9ca79c5c65d07f216f84af2b60be0c9cbdccadc5c271018efed52def8bd778dc01743d61229

  • C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE

    Filesize

    525KB

    MD5

    0d9146d70ac6a41ead1ea2d50d729508

    SHA1

    b9e6ff83a26aaf105640f5d5cdab213c989dc370

    SHA256

    0b876ddeefd88d5e98de7e409c5b6546ba8ffa195c168f9a4b6ba33b44d437ab

    SHA512

    c9394decfd469bfedd883095d604e11208aa290334ff5c0dce852f2ca74fba27c37ba2984dab8b27430e573681e22c9f903e53b01510a4b77d337cbd92c56cb3

  • C:\PROGRA~3\PACKAG~1\{EF5AF~1\WINDOW~1.EXE

    Filesize

    650KB

    MD5

    72d0addae57f28c993b319bfafa190ac

    SHA1

    8082ad7a004a399f0edbf447425f6a0f6c772ff3

    SHA256

    671be498af4e13872784eeae4bae2e462dfac62d51d7057b2b3bebff511b7d18

    SHA512

    98bcde1133edbff713aa43b944dceb5dae20a9cbdf8009f5b758da20ccfbcdf6d617f609a7094aa52a514373f6695b0fd43c3d601538483816cd08832edd15ab

  • C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE

    Filesize

    536KB

    MD5

    8e7b72380cc9ee9bf35c0de5fde4ab3a

    SHA1

    c19151c331ab274bbf5f6792ca707eb8a7017dba

    SHA256

    d82ca304cf64be3922b12111c962e09a6ddb2b8477e25b6c3f0400eddc38c80b

    SHA512

    acff1c08f9c8443d0b0589f5a7d7cab532462788406feba64825fdd2addf5b6cc8e773713e93c98991afbc7e364233fe7cf0659574cebe2200f8f7f818bfe927

  • C:\Users\ALLUSE~1\Adobe\Setup\{AC76B~1\setup.exe

    Filesize

    494KB

    MD5

    05bdfd8a3128ab14d96818f43ebe9c0e

    SHA1

    495cbbd020391e05d11c52aa23bdae7b89532eb7

    SHA256

    7b945c7e6b8bfbb489f003ecd1d0dcd4803042003de4646d4206114361a0fbbb

    SHA512

    8d9b9fc407986bd53fe3b56c96b7371cc782b4bac705253bfb0a2b0b1e6883fdb022f1ac87b8bfd7005291991b6a3dfbaceab54f5d494e0af70f0435a0b8b0da

  • C:\Users\ALLUSE~1\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE

    Filesize

    6.7MB

    MD5

    63dc05e27a0b43bf25f151751b481b8c

    SHA1

    b20321483dac62bce0aa0cef1d193d247747e189

    SHA256

    7d607fb69c69a72a5bf4305599279f46318312ce1082b6a34ac9100b8c7762ce

    SHA512

    374d705704d456cc5f9f79b7f465f6ec7c775dc43001c840e9d6efbbdef20926ed1fa97f8a9b1e73161e17f72520b96c05fa58ac86b3945208b405f9166e7ba3

  • C:\Users\ALLUSE~1\PACKAG~1\{33D1F~1\VCREDI~1.EXE

    Filesize

    485KB

    MD5

    86749cd13537a694795be5d87ef7106d

    SHA1

    538030845680a8be8219618daee29e368dc1e06c

    SHA256

    8c35dcc975a5c7c687686a3970306452476d17a89787bc5bd3bf21b9de0d36a5

    SHA512

    7b6ae20515fb6b13701df422cbb0844d26c8a98087b2758427781f0bf11eb9ec5da029096e42960bf99ddd3d4f817db6e29ac172039110df6ea92547d331db4c

  • C:\Users\ALLUSE~1\PACKAG~1\{4D8DC~1\VC_RED~1.EXE

    Filesize

    714KB

    MD5

    24179b4581907abfef8a55ab41c97999

    SHA1

    e4de417476f43da4405f4340ebf6044f6b094337

    SHA256

    a8b960bcbf3045bedd2f6b59c521837ac4aee9c566001c01d8fc43b15b1dfdc7

    SHA512

    6fb0621ea3755db8af58d86bdc4f5324ba0832790e83375d07c378b6f569a109e14a78ed7d1a5e105b7a005194a31bd7771f3008b2026a0938d695e62f6ea6b8

  • C:\Users\ALLUSE~1\PACKAG~1\{57A73~1\VC_RED~1.EXE

    Filesize

    674KB

    MD5

    9c10a5ec52c145d340df7eafdb69c478

    SHA1

    57f3d99e41d123ad5f185fc21454367a7285db42

    SHA256

    ccf37e88447a7afdb0ba4351b8c5606dbb05b984fb133194d71bcc00d7be4e36

    SHA512

    2704cfd1a708bfca6db7c52467d3abf0b09313db0cdd1ea8e5d48504c8240c4bf24e677f17c5df9e3ac1f6a678e0328e73e951dc4481f35027cb03b2966dc38f

  • C:\Users\ALLUSE~1\PACKAG~1\{63880~1\WINDOW~1.EXE

    Filesize

    650KB

    MD5

    558fdb0b9f097118b0c928bb6062370a

    SHA1

    ad971a9a4cac3112a494a167e1b7736dcd6718b3

    SHA256

    90cee4a89cc1401ac464818226b7df69aa930804cefce56758d4e2ea0009d924

    SHA512

    5d08d5428e82fb3dad55c19e2c029de8f16e121faac87575b97f468b0ec312b3e0696225546cba91addaaf8f2451d44ae6386b4e4f7f621ce45055f3be797d7c

  • C:\Users\ALLUSE~1\PACKAG~1\{D87AE~1\WINDOW~1.EXE

    Filesize

    650KB

    MD5

    2f826daacb184077b67aad3fe30e3413

    SHA1

    981d415fe70414aaac3a11024e65ae2e949aced8

    SHA256

    a6180f0aa9c56c32e71fe8dc150131177e4036a5a2111d0f3ec3c341fd813222

    SHA512

    2a6d9bdf4b7be9b766008e522cbb2c21921ba55d84dfde653ca977f70639e342a9d5548768de29ae2a85031c11dac2ae4b3c76b9136c020a6e7c9a9a5879caeb

  • C:\Users\Admin\AppData\Local\Temp\2017012502양방의원수가업데이트.exe

    Filesize

    120KB

    MD5

    2e74717ce440ed43f132416d69b53553

    SHA1

    ae7bc9d426dc64972f9a47ea393867f46b5d33e2

    SHA256

    5ad6ef44387aae05cf51e23befb93a3a843101a3db214342c9283ed8874e448e

    SHA512

    5614ca2ce3947e3bb225312fd532527da0690d0609568696de5b59466c41947ca723bd753a69190fba7b072b95ef46f42d25c51248479c0eac63972516fc17db

  • C:\Users\Admin\AppData\Local\Temp\3582-490\09e1bda51bb9c5f32f3f514e0d28d21e1c35d25a40c03e28b3c2c746794551bbN.exe

    Filesize

    277KB

    MD5

    78cfec7a7c2dbfca6b8744883ebed448

    SHA1

    a04624df2676e1871e46080c62bd1c3e2f23de9a

    SHA256

    649c36a2b1cb7a069686a9ee613b585c3f2dc12da9983aad4cc7a1bb74baf1dd

    SHA512

    5d3ffc0452474b6a20ea8ed8e7ece0f9fb7d3f3da72139b8c3f5c7d79e40400af8e1c09a53f78f9606a5b1ab2859a636d9b906af2a15b2fcdc6d9f17e3ade3b0

  • C:\Windows\svchost.com

    Filesize

    40KB

    MD5

    c60f7dc9cfa93a020403a15f9d2a7c0d

    SHA1

    0567ed288997a26f758ca3667b24cb5a94d33007

    SHA256

    6462b84286ee55edebb1752f648b0b8213ad29875f9e7d44e8b00a9aad1f8221

    SHA512

    6668f6e2845c37fc60c79ba303fe540b713be26ecc3a9674a3f42192415b2a1c82d77cfa447bfee83298a0728327caa6435a610e9f61cc50b4b0380515d93bb6

  • memory/2340-174-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2340-180-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2340-185-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2340-76-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2340-162-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2340-177-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2340-165-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2340-171-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2340-168-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/3828-119-0x0000000000400000-0x0000000000487000-memory.dmp

    Filesize

    540KB

  • memory/3828-11-0x0000000000400000-0x0000000000487000-memory.dmp

    Filesize

    540KB

  • memory/3828-189-0x0000000000400000-0x0000000000487000-memory.dmp

    Filesize

    540KB

  • memory/5100-170-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/5100-167-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/5100-173-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/5100-176-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/5100-164-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/5100-179-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/5100-182-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/5100-184-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/5100-146-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB