Analysis

  • max time kernel
    142s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-10-2024 15:30

General

  • Target

    2847ae3e68984b01cd3addb1935e1dbe154dd8b5bc43933c0206b6d27e743237N.exe

  • Size

    2.6MB

  • MD5

    c45e779ff04c08182ca6266541544c10

  • SHA1

    c95d68133ad3a553d2786d999b3ab8ae0b9c9850

  • SHA256

    2847ae3e68984b01cd3addb1935e1dbe154dd8b5bc43933c0206b6d27e743237

  • SHA512

    729c92c528dc9f63bca5e59731a91fa468505b7dfed94330f37bd7c7dd929f5bf7aecce1eed2573441a853f51c9f46c592bc82c647f23957dd9b143b70d55aad

  • SSDEEP

    49152:8GGMGGSGG+4wHH6rGbGAVME/g1Mps9tmLv8Cv5uoT4BtYNzCxmihofZVkLc5gmGI:8GGMGGSGG+GrGbGiM+DpppIoIYIxTok4

Malware Config

Signatures

  • Detect Neshta payload 6 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Neshta family
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2847ae3e68984b01cd3addb1935e1dbe154dd8b5bc43933c0206b6d27e743237N.exe
    "C:\Users\Admin\AppData\Local\Temp\2847ae3e68984b01cd3addb1935e1dbe154dd8b5bc43933c0206b6d27e743237N.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Users\Admin\AppData\Local\Temp\3582-490\2847ae3e68984b01cd3addb1935e1dbe154dd8b5bc43933c0206b6d27e743237N.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\2847ae3e68984b01cd3addb1935e1dbe154dd8b5bc43933c0206b6d27e743237N.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4504
      • C:\Users\Admin\AppData\Local\Temp\is-M347E.tmp\2847ae3e68984b01cd3addb1935e1dbe154dd8b5bc43933c0206b6d27e743237N.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-M347E.tmp\2847ae3e68984b01cd3addb1935e1dbe154dd8b5bc43933c0206b6d27e743237N.tmp" /SL5="$90068,2274232,612352,C:\Users\Admin\AppData\Local\Temp\3582-490\2847ae3e68984b01cd3addb1935e1dbe154dd8b5bc43933c0206b6d27e743237N.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:4892

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE

    Filesize

    86KB

    MD5

    3b73078a714bf61d1c19ebc3afc0e454

    SHA1

    9abeabd74613a2f533e2244c9ee6f967188e4e7e

    SHA256

    ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29

    SHA512

    75959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4

  • C:\Users\Admin\AppData\Local\Temp\3582-490\2847ae3e68984b01cd3addb1935e1dbe154dd8b5bc43933c0206b6d27e743237N.exe

    Filesize

    2.6MB

    MD5

    fafa00921a423f0c435dc4d39263eb74

    SHA1

    acbb1b73fc34709d41b267b669fb0c0673ac10ee

    SHA256

    4ff43f018782e977bc4583a112aab9da3a11053bacbb3bd7b3b3bc66d7e9f825

    SHA512

    57d1055e5b35d44428ad75bbafb8afd6c16aeea0053b11b943e82041b630d08fcb8c241519817b19364eaa1d984b1f6337602e7a3cf897f238468f05492c4696

  • C:\Users\Admin\AppData\Local\Temp\is-M347E.tmp\2847ae3e68984b01cd3addb1935e1dbe154dd8b5bc43933c0206b6d27e743237N.tmp

    Filesize

    1.4MB

    MD5

    c49e4c4939de11d0403636281dc6b998

    SHA1

    f16455508688675cdfd7a509cf42949a3e8701d3

    SHA256

    647122eeb52277ffd2683ed72b7c61b8fe004faeaad51d9fc5bda3cb2c853400

    SHA512

    8e2c2cd7f6570c9b701c8e933b25ddcd6fe36150bc6e1e3a92748c354105e63125bebfa15b8610090f46242c61225f79042d3b86f5ca9e9ca9fa49958c0cae69

  • C:\Users\Admin\AppData\Local\Temp\is-TVH9F.tmp\ISDone.dll

    Filesize

    446KB

    MD5

    4b5166b40098f1cf7b283331f17850cf

    SHA1

    5f0b7ea12978c8bb20f27fb4329f24b5376af88f

    SHA256

    6bf4aa27b14f74ffd479837976aad1cf98f6b86044ba94f778f841f9d92897dd

    SHA512

    291587f38bc1f32abd44dc91b7180abc1f50fcdc8130d2240b63cc3a1fdea3bfc0339b87d80799b96c37f4e996ddb7a17d4418bcc7f13eddd03b7771cfced0ea

  • C:\Users\Admin\AppData\Local\Temp\is-TVH9F.tmp\IsMyFont.dll

    Filesize

    11KB

    MD5

    b17776ae9da4158310b21cdaf5d38464

    SHA1

    5089b3ef2628861a5b6e0ef8f8a891e4adbe8c13

    SHA256

    e4e554fb6eb09e0f2e0edfecfbb63dd0dbbd849ae5edb956ca782926955d8456

    SHA512

    65dbedb1afa2a2d021c535cb52de7bf5735987a6ba5d4a80f6de161bd2738ea2d4da3d0cc052f3322febf24a37bfba4d5876eff319f522dcd75c1d618d466a97

  • C:\Users\Admin\AppData\Local\Temp\is-TVH9F.tmp\b2p.dll

    Filesize

    22KB

    MD5

    ab35386487b343e3e82dbd2671ff9dab

    SHA1

    03591d07aea3309b631a7d3a6e20a92653e199b8

    SHA256

    c3729545522fcff70db61046c0efd962df047d40e3b5ccd2272866540fc872b2

    SHA512

    b67d7384c769b2b1fdd3363fc3b47d300c2ea4d37334acfd774cf29169c0a504ba813dc3ecbda5b71a3f924110a77a363906b16a87b4b1432748557567d1cf09

  • C:\Users\Admin\AppData\Local\Temp\is-TVH9F.tmp\botva2.dll

    Filesize

    37KB

    MD5

    67965a5957a61867d661f05ae1f4773e

    SHA1

    f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

    SHA256

    450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

    SHA512

    c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

  • memory/1664-167-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1664-159-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1664-138-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1664-152-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1664-145-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/4504-12-0x0000000000400000-0x000000000049C000-memory.dmp

    Filesize

    624KB

  • memory/4504-139-0x0000000000400000-0x000000000049C000-memory.dmp

    Filesize

    624KB

  • memory/4504-14-0x0000000000401000-0x000000000040B000-memory.dmp

    Filesize

    40KB

  • memory/4892-46-0x0000000000400000-0x000000000057B000-memory.dmp

    Filesize

    1.5MB

  • memory/4892-137-0x0000000009810000-0x000000000981D000-memory.dmp

    Filesize

    52KB

  • memory/4892-136-0x0000000000400000-0x000000000057B000-memory.dmp

    Filesize

    1.5MB

  • memory/4892-141-0x0000000007320000-0x0000000007397000-memory.dmp

    Filesize

    476KB

  • memory/4892-144-0x0000000009830000-0x000000000983F000-memory.dmp

    Filesize

    60KB

  • memory/4892-143-0x0000000074070000-0x0000000074081000-memory.dmp

    Filesize

    68KB

  • memory/4892-45-0x0000000074070000-0x0000000074081000-memory.dmp

    Filesize

    68KB

  • memory/4892-50-0x0000000009830000-0x000000000983F000-memory.dmp

    Filesize

    60KB

  • memory/4892-41-0x0000000009810000-0x000000000981D000-memory.dmp

    Filesize

    52KB

  • memory/4892-158-0x0000000009830000-0x000000000983F000-memory.dmp

    Filesize

    60KB

  • memory/4892-29-0x0000000007320000-0x0000000007397000-memory.dmp

    Filesize

    476KB

  • memory/4892-24-0x0000000000400000-0x000000000057B000-memory.dmp

    Filesize

    1.5MB