Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30/10/2024, 09:43

General

  • Target

    09e1bda51bb9c5f32f3f514e0d28d21e1c35d25a40c03e28b3c2c746794551bbN.exe

  • Size

    317KB

  • MD5

    f593cadace77a4118dbaf033f1032850

  • SHA1

    e91ff6e997cec62e2ef378da6edf5378b869cdfe

  • SHA256

    09e1bda51bb9c5f32f3f514e0d28d21e1c35d25a40c03e28b3c2c746794551bb

  • SHA512

    5bca077860308afcf61b392f614135b5c74ee4d5bb43fe90b17037a3ab479233ba6058685f0069bf261c628e9bc4db1ad0fbe2b4e84694c9793bec095a1d9011

  • SSDEEP

    6144:k9/U53ADYbj4prMq+2FFd3TEghXRux0yKuhpnar8oUeZR0YOEJZdKYJ:2QQDJpg2p3ThHy/L1onZRbZb4YJ

Malware Config

Signatures

  • Detect Neshta payload 21 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Neshta family
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 9 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09e1bda51bb9c5f32f3f514e0d28d21e1c35d25a40c03e28b3c2c746794551bbN.exe
    "C:\Users\Admin\AppData\Local\Temp\09e1bda51bb9c5f32f3f514e0d28d21e1c35d25a40c03e28b3c2c746794551bbN.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Users\Admin\AppData\Local\Temp\3582-490\09e1bda51bb9c5f32f3f514e0d28d21e1c35d25a40c03e28b3c2c746794551bbN.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\09e1bda51bb9c5f32f3f514e0d28d21e1c35d25a40c03e28b3c2c746794551bbN.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2568
      • C:\Windows\svchost.com
        "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\201701~1.EXE"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2132
        • C:\Users\Admin\AppData\Local\Temp\201701~1.EXE
          C:\Users\Admin\AppData\Local\Temp\201701~1.EXE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache\ALLUSE~1\{90140~1\DW20.EXE

    Filesize

    859KB

    MD5

    02ee6a3424782531461fb2f10713d3c1

    SHA1

    b581a2c365d93ebb629e8363fd9f69afc673123f

    SHA256

    ead58c483cb20bcd57464f8a4929079539d634f469b213054bf737d227c026dc

    SHA512

    6c9272cb1b6bde3ee887e1463ab30ea76568cb1a285d11393337b78c4ad1c3b7e6ce47646a92ab6d70bff4b02ab9d699b84af9437b720e52dcd35579fe2693ec

  • C:\MSOCache\ALLUSE~1\{90140~1\dwtrig20.exe

    Filesize

    547KB

    MD5

    cf6c595d3e5e9667667af096762fd9c4

    SHA1

    9bb44da8d7f6457099cb56e4f7d1026963dce7ce

    SHA256

    593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d

    SHA512

    ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80

  • C:\MSOCache\ALLUSE~1\{9A861~1\ose.exe

    Filesize

    186KB

    MD5

    58b58875a50a0d8b5e7be7d6ac685164

    SHA1

    1e0b89c1b2585c76e758e9141b846ed4477b0662

    SHA256

    2a0aa0763fdef9c38c5dd4d50703f0c7e27f4903c139804ec75e55f8388139ae

    SHA512

    d67214077162a105d01b11a8e207fab08b45b08fbfba0615a2ea146e1dd99eea35e4f02958a1754d3192292c00caf777f186f0a362e4b8b0da51fabbdb76375b

  • C:\MSOCache\ALLUSE~1\{9A861~1\setup.exe

    Filesize

    1.1MB

    MD5

    566ed4f62fdc96f175afedd811fa0370

    SHA1

    d4b47adc40e0d5a9391d3f6f2942d1889dd2a451

    SHA256

    e17cd94c08fc0e001a49f43a0801cea4625fb9aee211b6dfebebec446c21f460

    SHA512

    cdf8f508d396a1a0d2e0fc25f2ae46398b25039a0dafa0919737cc44e3e926ebae4c3aa26f1a3441511430f1a36241f8e61c515a5d9bd98ad4740d4d0f7b8db7

  • C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE

    Filesize

    569KB

    MD5

    eef2f834c8d65585af63916d23b07c36

    SHA1

    8cb85449d2cdb21bd6def735e1833c8408b8a9c6

    SHA256

    3cd34a88e3ae7bd3681a7e3c55832af026834055020add33e6bd6f552fc0aabd

    SHA512

    2ee8766e56e5b1e71c86f7d1a1aa1882706d0bca8f84b2b2c54dd4c255e04f037a6eb265302449950e5f5937b0e57f17a6aa45e88a407ace4b3945e65043d9b7

  • C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe

    Filesize

    381KB

    MD5

    3ec4922dbca2d07815cf28144193ded9

    SHA1

    75cda36469743fbc292da2684e76a26473f04a6d

    SHA256

    0587fd366ea7e94b3ae500874b1c5d684b5357fcc7389682d5a13c3301a28801

    SHA512

    956c3a1f2689cb72600edd2e90d652b77592a8a81d319dce026e88f6c02231af06aebd57d68460eb406de00c113522173423cb1b339a41a3918f379c7dc311f7

  • C:\PROGRA~2\Adobe\READER~1.0\Reader\Eula.exe

    Filesize

    137KB

    MD5

    e1833678885f02b5e3cf1b3953456557

    SHA1

    c197e763500002bc76a8d503933f1f6082a8507a

    SHA256

    bd9a16d8d7590a2ec827913db5173f8beb1d1ef44dab1920ef52a307f922bc14

    SHA512

    fe107e1c8631ec6ac94f772e6a7be1fdc2a533fe3cfcf36b1ff018c8d01bd7f1f818f0a2448f736838c953cd516ea7327c416dea20706ed2420327af8ef01abe

  • C:\PROGRA~2\Google\Update\1336~1.151\GOBD5D~1.EXE

    Filesize

    230KB

    MD5

    e5589ec1e4edb74cc7facdaac2acabfd

    SHA1

    9b12220318e848ed87bb7604d6f6f5df5dbc6b3f

    SHA256

    6ce92587a138ec07dac387a294d0bbe8ab629599d1a2868d2afaccea3b245d67

    SHA512

    f36ab33894681f51b9cec7ea5a738eb081a56bcd7625bdd2f5ef2c084e4beb7378be8f292af3aeae79d9317ba57cc41df89f00aef52e58987bdb2eac3f48171a

  • C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~2.EXE

    Filesize

    265KB

    MD5

    25e165d6a9c6c0c77ee1f94c9e58754b

    SHA1

    9b614c1280c75d058508bba2a468f376444b10c1

    SHA256

    8bbe59987228dd9ab297f9ea34143ea1e926bfb19f3d81c2904ab877f31e1217

    SHA512

    7d55c7d86ccabb6e9769ebca44764f4d89e221d5756e5c5d211e52c271e3ce222df90bc9938248e2e210d6695f30f6280d929d19ef41c09d3ea31688ae24d4bf

  • C:\Users\ALLUSE~1\PACKAG~1\{33D1F~1\VCREDI~1.EXE

    Filesize

    526KB

    MD5

    cc5020b193486a88f373bedca78e24c8

    SHA1

    61744a1675ce10ddd196129b49331d517d7da884

    SHA256

    e87936bb1f0794b7622f8ce5b88e4b57b2358c4e0d0fd87c5cd9fa03b8429e2a

    SHA512

    bc2c77a25ad9f25ac19d8216dafc5417513cb57b9984237a5589a0bb684fdac4540695fcfb0df150556823b191014c96b002e4234a779bd064d36166afeb09d2

  • C:\Users\ALLUSE~1\PACKAG~1\{4D8DC~1\VC_RED~1.EXE

    Filesize

    714KB

    MD5

    24179b4581907abfef8a55ab41c97999

    SHA1

    e4de417476f43da4405f4340ebf6044f6b094337

    SHA256

    a8b960bcbf3045bedd2f6b59c521837ac4aee9c566001c01d8fc43b15b1dfdc7

    SHA512

    6fb0621ea3755db8af58d86bdc4f5324ba0832790e83375d07c378b6f569a109e14a78ed7d1a5e105b7a005194a31bd7771f3008b2026a0938d695e62f6ea6b8

  • C:\Users\ALLUSE~1\PACKAG~1\{57A73~1\VC_RED~1.EXE

    Filesize

    715KB

    MD5

    06366e48936df8d5556435c9820e9990

    SHA1

    0e3ed1da26a0c96f549720684e87352f1b58ef45

    SHA256

    cd47cce50016890899413b2c3609b3b49cb1b65a4dfcaa34ece5a16d8e8f6612

    SHA512

    bea7342a6703771cb9b11cd164e9972eb981c33dcfe3e628b139f9e45cf1e24ded1c55fcdfa0697bf48772a3359a9ddd29e4bb33c796c94727afd1c4d5589ea3

  • C:\Users\ALLUSE~1\PACKAG~1\{61087~1\VCREDI~1.EXE

    Filesize

    536KB

    MD5

    31685b921fcd439185495e2bdc8c5ebf

    SHA1

    5d171dd1f2fc2ad55bde2e3c16a58abff07ae636

    SHA256

    4798142637154af13e3ed0e0b508459cf71d2dc1ae2f80f8439d14975617e05c

    SHA512

    04a414a89e02f9541b0728c82c38f0c64af1e95074f00699a48c82a5e99f4a6488fd7914ff1fa7a5bf383ce85d2dceab7f686d4ee5344ab36e7b9f13ceec9e7f

  • C:\Users\ALLUSE~1\PACKAG~1\{CA675~1\VCREDI~1.EXE

    Filesize

    525KB

    MD5

    f6636e7fd493f59a5511f08894bba153

    SHA1

    3618061817fdf1155acc0c99b7639b30e3b6936c

    SHA256

    61720d294189141b74631299911d91874aa02e67096a47cfaf56ef03f568bd33

    SHA512

    bd2ae751a37b4c065f0d7f7f7ec19785c1552dfaa4818fdb213fffcf90b7951886131a2b5d7aad843f714be418383fcf09ba1d9548bdbf38fa3d304a092a33d1

  • C:\Users\ALLUSE~1\PACKAG~1\{EF6B0~1\VCREDI~1.EXE

    Filesize

    495KB

    MD5

    07e194ce831b1846111eb6c8b176c86e

    SHA1

    b9c83ec3b0949cb661878fb1a8b43a073e15baf1

    SHA256

    d882f673ddf40a7ea6d89ce25e4ee55d94a5ef0b5403aa8d86656fd960d0e4ac

    SHA512

    55f9b6d3199aa60d836b6792ae55731236fb2a99c79ce8522e07e579c64eabb88fa413c02632deb87a361dd8490361aa1424beed2e01ba28be220f8c676a1bb5

  • C:\Users\Admin\AppData\Local\Temp\201701~1.EXE

    Filesize

    120KB

    MD5

    2e74717ce440ed43f132416d69b53553

    SHA1

    ae7bc9d426dc64972f9a47ea393867f46b5d33e2

    SHA256

    5ad6ef44387aae05cf51e23befb93a3a843101a3db214342c9283ed8874e448e

    SHA512

    5614ca2ce3947e3bb225312fd532527da0690d0609568696de5b59466c41947ca723bd753a69190fba7b072b95ef46f42d25c51248479c0eac63972516fc17db

  • C:\Users\Admin\AppData\Local\Temp\tmp5023.tmp

    Filesize

    8B

    MD5

    ef6c20b27f4b86fecfa2497321c7a7d8

    SHA1

    9ef8340ede9391bc657049c100562995f8781fdc

    SHA256

    034f5cf32cfcf5e71bf71934753f86688f847b28bc14be7b3f3a82e355edb93b

    SHA512

    fb217e251048559d95cd6cced43f4aa2053869fb105f56e076b7369a7823831845403aad62369a8150e314ae6fa6c73ad247b0fe6c973db4b7454ed08095066f

  • C:\Windows\svchost.com

    Filesize

    40KB

    MD5

    c60f7dc9cfa93a020403a15f9d2a7c0d

    SHA1

    0567ed288997a26f758ca3667b24cb5a94d33007

    SHA256

    6462b84286ee55edebb1752f648b0b8213ad29875f9e7d44e8b00a9aad1f8221

    SHA512

    6668f6e2845c37fc60c79ba303fe540b713be26ecc3a9674a3f42192415b2a1c82d77cfa447bfee83298a0728327caa6435a610e9f61cc50b4b0380515d93bb6

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE

    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\09e1bda51bb9c5f32f3f514e0d28d21e1c35d25a40c03e28b3c2c746794551bbN.exe

    Filesize

    277KB

    MD5

    78cfec7a7c2dbfca6b8744883ebed448

    SHA1

    a04624df2676e1871e46080c62bd1c3e2f23de9a

    SHA256

    649c36a2b1cb7a069686a9ee613b585c3f2dc12da9983aad4cc7a1bb74baf1dd

    SHA512

    5d3ffc0452474b6a20ea8ed8e7ece0f9fb7d3f3da72139b8c3f5c7d79e40400af8e1c09a53f78f9606a5b1ab2859a636d9b906af2a15b2fcdc6d9f17e3ade3b0

  • memory/2132-173-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2132-179-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2568-172-0x0000000000400000-0x0000000000487000-memory.dmp

    Filesize

    540KB

  • memory/2568-9-0x0000000000400000-0x0000000000487000-memory.dmp

    Filesize

    540KB

  • memory/2568-183-0x0000000000400000-0x0000000000487000-memory.dmp

    Filesize

    540KB

  • memory/2792-4-0x0000000002900000-0x0000000002987000-memory.dmp

    Filesize

    540KB

  • memory/2792-170-0x0000000002900000-0x0000000002987000-memory.dmp

    Filesize

    540KB

  • memory/2792-171-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2792-174-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2792-180-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB