Analysis
-
max time kernel
145s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 09:02
Static task
static1
Behavioral task
behavioral1
Sample
Ödeme Bildirimi.exe
Resource
win7-20241023-en
General
-
Target
Ödeme Bildirimi.exe
-
Size
810.6MB
-
MD5
a50c233309fce547730f8c7f2277e84a
-
SHA1
66e083c2d7e3bc02b509f3574ead4f70917f8cf4
-
SHA256
cdc7a8459646b81c8922b54e0b555a8f3bf336064a752822e053d278746d01d5
-
SHA512
eac158fe946814ccf28e45af0784fd31090e68f3de5544a6b43cf5b8faa526df9b5830c3f09d64ccc3bbc98d4779c18f87b958027dddcab76ee6da1176ece476
-
SSDEEP
24576:4MvDamiIIpODOJ/j0VfNAMa+cJBaVksf4/1EV8VgRl:HeDHOD6/jI+Z+SB5FVV
Malware Config
Signatures
-
Detect Neshta payload 2 IoCs
resource yara_rule behavioral2/memory/4212-46-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/4212-47-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3176 powershell.exe 2728 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Ödeme Bildirimi.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Ödeme Bildirimi.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" Ödeme Bildirimi.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2576 set thread context of 4212 2576 Ödeme Bildirimi.exe 108 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\INTERN~1\ExtExport.exe Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~2.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\MSEDGE~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~3.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\NOTIFI~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~3.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe Ödeme Bildirimi.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF5AF~1\WINDOW~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~4.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmplayer.exe Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmprph.exe Ödeme Bildirimi.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jaureg.exe Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\msedge.exe Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~2.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~3\Adobe\Setup\{AC76B~1\setup.exe Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOBD5D~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\ELEVAT~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MI9C33~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\WINDOW~4\setup_wm.exe Ödeme Bildirimi.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaws.exe Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GO664E~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\WOW_HE~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~3.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\PWAHEL~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\PWAHEL~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpshare.exe Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\WINDOW~3\ACCESS~1\wordpad.exe Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOF5E2~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmlaunch.exe Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\BHO\IE_TO_~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~4.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\java.exe Ödeme Bildirimi.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~2.EXE Ödeme Bildirimi.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com Ödeme Bildirimi.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ödeme Bildirimi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ödeme Bildirimi.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" Ödeme Bildirimi.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2020 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3176 powershell.exe 3176 powershell.exe 2728 powershell.exe 2576 Ödeme Bildirimi.exe 2576 Ödeme Bildirimi.exe 2728 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3176 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe Token: SeDebugPrivilege 2576 Ödeme Bildirimi.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2576 wrote to memory of 3176 2576 Ödeme Bildirimi.exe 100 PID 2576 wrote to memory of 3176 2576 Ödeme Bildirimi.exe 100 PID 2576 wrote to memory of 3176 2576 Ödeme Bildirimi.exe 100 PID 2576 wrote to memory of 2728 2576 Ödeme Bildirimi.exe 103 PID 2576 wrote to memory of 2728 2576 Ödeme Bildirimi.exe 103 PID 2576 wrote to memory of 2728 2576 Ödeme Bildirimi.exe 103 PID 2576 wrote to memory of 2020 2576 Ödeme Bildirimi.exe 105 PID 2576 wrote to memory of 2020 2576 Ödeme Bildirimi.exe 105 PID 2576 wrote to memory of 2020 2576 Ödeme Bildirimi.exe 105 PID 2576 wrote to memory of 5100 2576 Ödeme Bildirimi.exe 107 PID 2576 wrote to memory of 5100 2576 Ödeme Bildirimi.exe 107 PID 2576 wrote to memory of 5100 2576 Ödeme Bildirimi.exe 107 PID 2576 wrote to memory of 4212 2576 Ödeme Bildirimi.exe 108 PID 2576 wrote to memory of 4212 2576 Ödeme Bildirimi.exe 108 PID 2576 wrote to memory of 4212 2576 Ödeme Bildirimi.exe 108 PID 2576 wrote to memory of 4212 2576 Ödeme Bildirimi.exe 108 PID 2576 wrote to memory of 4212 2576 Ödeme Bildirimi.exe 108 PID 2576 wrote to memory of 4212 2576 Ödeme Bildirimi.exe 108 PID 2576 wrote to memory of 4212 2576 Ödeme Bildirimi.exe 108 PID 2576 wrote to memory of 4212 2576 Ödeme Bildirimi.exe 108 PID 2576 wrote to memory of 4212 2576 Ödeme Bildirimi.exe 108 PID 2576 wrote to memory of 4212 2576 Ödeme Bildirimi.exe 108 PID 2576 wrote to memory of 4212 2576 Ödeme Bildirimi.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ödeme Bildirimi.exe"C:\Users\Admin\AppData\Local\Temp\Ödeme Bildirimi.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Ödeme Bildirimi.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3176
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PuSZrbOiAUSt.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PuSZrbOiAUSt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp28FF.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2020
-
-
C:\Users\Admin\AppData\Local\Temp\Ödeme Bildirimi.exe"C:\Users\Admin\AppData\Local\Temp\Ödeme Bildirimi.exe"2⤵PID:5100
-
-
C:\Users\Admin\AppData\Local\Temp\Ödeme Bildirimi.exe"C:\Users\Admin\AppData\Local\Temp\Ödeme Bildirimi.exe"2⤵
- Checks computer location settings
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4212
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
328KB
MD5c13d39dbe181cb91567e1404648b069f
SHA158737b2a1fc349ebea067a426a443ea2afe25204
SHA25697c336787be90606000115542751bd914018569ec4987c5e41a5de5b7128e32d
SHA512d06737e1e31e546d205c08a54a97f466448f297b02536230eecbb7a3a7d8159e8fbe738aa9b59c0c8a3023963e296947e99ec5b871d9ceff5c40c8e265e4feda
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5b32a08e17f51eac19771e511f6ecdf3d
SHA17e5f096b7fe546984c46e7e52752953129372609
SHA256f65e9e4f703746d9160161ff93c9466bf7644e5544cfecc0a55190849669c336
SHA5126f666169ad510d7e96c08fa5270f4661f259d607eca9dbb2e58c9d56b52b8aef32e0b30ff6bf0e72e02d245b02690b5e151cde953a953dc2ea7a383519fc62f5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5e0e62b86f3ce8b81826d78b5e7851eee
SHA160062717fcde0c698c06f480f86a15047e027c65
SHA256cfe6c403bc7158bd073daa0e5f5f8e0cef5129bdf0d92f824e58ee0ad1cf1ae6
SHA51201116caee4d7ea252579a1378203a15a7ca130274c296a32b3f87fe885f7bd2eb0bc0b1c733b6e356e1905d3db11a5b1035708a7718fea07c4f8d78d4fcde782