Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 21:52
Behavioral task
behavioral1
Sample
KWSuitev2.1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
KWSuitev2.1.exe
Resource
win10v2004-20241007-en
General
-
Target
KWSuitev2.1.exe
-
Size
1.9MB
-
MD5
179ceae64423ec7003eb2b306b3c2171
-
SHA1
7834ab73198780fbaf9c241914d8b9f7e0649184
-
SHA256
326614198b1dd3ac322524f6a9eae6d77404f07fe4f455b45b5a0aea71bf860d
-
SHA512
c09ce509654acb4f7a8df99551d1136ceffacb222fef1310eca676454c93756931f7e0b0d2c4d31349f76cecc62263076d8285f627dc416f9564e72a6f67c104
-
SSDEEP
24576:Y2GHWoMmgHdn4MM+/OCMX+KYb06W7NS9G3yXE7SJ7BDRxpuscCTNobseacb9N/9h:Y3H9aHV9viF7NLyXE7SIsXxcz9Th
Malware Config
Signatures
-
Detect Neshta payload 3 IoCs
resource yara_rule behavioral1/files/0x0001000000010314-10.dat family_neshta behavioral1/memory/2224-91-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2224-94-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Executes dropped EXE 1 IoCs
pid Process 2716 KWSuitev2.1.exe -
Loads dropped DLL 2 IoCs
pid Process 2224 KWSuitev2.1.exe 2224 KWSuitev2.1.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" KWSuitev2.1.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
flow ioc 7 pastebin.com 8 pastebin.com 9 pastebin.com 10 pastebin.com 11 pastebin.com 4 pastebin.com 5 pastebin.com 6 pastebin.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 api.ipify.org 13 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\MICROS~1\Office14\1033\ONELEV.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSQRY32.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe KWSuitev2.1.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpshare.exe KWSuitev2.1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe KWSuitev2.1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe KWSuitev2.1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe KWSuitev2.1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\SOURCE~1\OSE.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOSYNC.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOBD5D~1.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~2.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe KWSuitev2.1.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOF5E2~1.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\OIS.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe KWSuitev2.1.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe KWSuitev2.1.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe KWSuitev2.1.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Resource\Icons\SC_REA~1.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\TextConv\WksConv\Wkconv.exe KWSuitev2.1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\PPTICO.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\WINDOW~4\ImagingDevices.exe KWSuitev2.1.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\Eula.exe KWSuitev2.1.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\WI54FB~1\setup_wm.exe KWSuitev2.1.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DWTRIG20.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORDB.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe KWSuitev2.1.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GO664E~1.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe KWSuitev2.1.exe File opened for modification C:\PROGRA~2\WINDOW~2\ACCESS~1\wordpad.exe KWSuitev2.1.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe KWSuitev2.1.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~3.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\VPREVIEW.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmlaunch.exe KWSuitev2.1.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\WINDOW~1\wab.exe KWSuitev2.1.exe File opened for modification C:\PROGRA~2\WI4223~1\sidebar.exe KWSuitev2.1.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBE_~1.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe KWSuitev2.1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE KWSuitev2.1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\INFOPATH.EXE KWSuitev2.1.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com KWSuitev2.1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KWSuitev2.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KWSuitev2.1.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS KWSuitev2.1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer KWSuitev2.1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion KWSuitev2.1.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" KWSuitev2.1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2716 KWSuitev2.1.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2224 wrote to memory of 2716 2224 KWSuitev2.1.exe 30 PID 2224 wrote to memory of 2716 2224 KWSuitev2.1.exe 30 PID 2224 wrote to memory of 2716 2224 KWSuitev2.1.exe 30 PID 2224 wrote to memory of 2716 2224 KWSuitev2.1.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\KWSuitev2.1.exe"C:\Users\Admin\AppData\Local\Temp\KWSuitev2.1.exe"1⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\3582-490\KWSuitev2.1.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\KWSuitev2.1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
547KB
MD5cf6c595d3e5e9667667af096762fd9c4
SHA19bb44da8d7f6457099cb56e4f7d1026963dce7ce
SHA256593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d
SHA512ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80
-
Filesize
1.8MB
MD5b215d7d984863693cd30d6e0c9310802
SHA13d7bbe022796afa34cf212dca9ae28e60301786f
SHA25602c043c7b22cf0a298f4ba1a6ae6575ed2de506c3c881b4219d82af15317ba79
SHA512b3fa8b688877ec19a7e0cf4b422582d11f7fde85482a4d2b5ce62d66ec959f08fa2bb0819ca53f8eee20d1951e3599746183275fb4b6d0c37af5ba2994afd56d
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156