Analysis

  • max time kernel
    134s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-08-2024 00:49

General

  • Target

    7ea357d15f5f5e202fd3d616002bc9185ad2a2a5828993eb9cd9d7a8a9e00861.exe

  • Size

    1.3MB

  • MD5

    1fde14f7674d56ccc56751500eb35db9

  • SHA1

    8b7db8712650eaa80920893bfa49b9c410959001

  • SHA256

    7ea357d15f5f5e202fd3d616002bc9185ad2a2a5828993eb9cd9d7a8a9e00861

  • SHA512

    54c7d587a36ac8d14337fe9a6a3b6b025e1ea6d048a54ae9851e3180e52f114dadd52e98fe2d348864ef8e37a3a18bf07676860ed88b19f7cac2df312653b66f

  • SSDEEP

    24576:sQp5kHMdLKSFVrrAqeyrUWHeLTmYx99PArnXxwonCL4XQC8G9it2rEH7n:skxZnvfXZXHemi+XxwonCLvxG8

Malware Config

Signatures

  • Detect Neshta payload 4 IoCs
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Detects Floxif payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ea357d15f5f5e202fd3d616002bc9185ad2a2a5828993eb9cd9d7a8a9e00861.exe
    "C:\Users\Admin\AppData\Local\Temp\7ea357d15f5f5e202fd3d616002bc9185ad2a2a5828993eb9cd9d7a8a9e00861.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Modifies system executable filetype association
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Users\Admin\AppData\Local\Temp\3582-490\7ea357d15f5f5e202fd3d616002bc9185ad2a2a5828993eb9cd9d7a8a9e00861.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\7ea357d15f5f5e202fd3d616002bc9185ad2a2a5828993eb9cd9d7a8a9e00861.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3364

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE

    Filesize

    328KB

    MD5

    39c8a4c2c3984b64b701b85cb724533b

    SHA1

    c911f4c4070dfe9a35d9adcb7de6e6fb1482ce00

    SHA256

    888a1dd0033e5d758a4e731e3e55357de866e80d03b1b194375f714e1fd4351d

    SHA512

    f42ca2962fe60cff1a13dea8b81ff0647b317c785ee4f5159c38487c34d33aecba8478757047d31ab2ee893fbdcb91a21655353456ba6a018fc71b2278db4db2

  • C:\Program Files\Common Files\System\symsrv.dll

    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • C:\Program Files\Common Files\System\symsrv.dll.000

    Filesize

    175B

    MD5

    1130c911bf5db4b8f7cf9b6f4b457623

    SHA1

    48e734c4bc1a8b5399bff4954e54b268bde9d54c

    SHA256

    eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1

    SHA512

    94e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0

  • C:\Users\Admin\AppData\Local\Temp\3582-490\7ea357d15f5f5e202fd3d616002bc9185ad2a2a5828993eb9cd9d7a8a9e00861.exe

    Filesize

    1.2MB

    MD5

    1660b17b3a3993f2f7220c97b50d5b04

    SHA1

    76a1dd503a1259094c23f7fee7e3cb7a2b521c3c

    SHA256

    d47097673325fe4e0d6bcd307bab1469b3440cffecfb0f5d7f93c4a839ba04a5

    SHA512

    1128bb77a5705232df523296975d983a5bd61003df3552dc0770f977b72325c18401493c7a9aaa03420b0cdfabdbe01ca1304b3316689d3812aa13b27729d015

  • memory/2988-122-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2988-114-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2988-115-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2988-121-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2988-4-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2988-126-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2988-127-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/3364-23-0x0000000000400000-0x0000000000525000-memory.dmp

    Filesize

    1.1MB

  • memory/3364-21-0x0000000000400000-0x0000000000525000-memory.dmp

    Filesize

    1.1MB