Analysis

  • max time kernel
    113s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/11/2024, 13:15

General

  • Target

    e933f495ac2269b611884a6f6bc94d0c783bb8c0358c32446d8f2b0b4d034af6N.exe

  • Size

    858KB

  • MD5

    c14f74ca3fd57ebb6048b02e61e49930

  • SHA1

    3bd40bd93385c0c74ab472499e752415cd0e0ebc

  • SHA256

    e933f495ac2269b611884a6f6bc94d0c783bb8c0358c32446d8f2b0b4d034af6

  • SHA512

    b8222ded355d9041f6ce03b59c8388841e005d02d5f24e1e7f9746d9a365423fa4381555e9502911a496fa3c506bd176de4961059ef338f0da5f53ec3750bdd5

  • SSDEEP

    12288:8pJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9F9xkL29vn7/MS9:YJ39LyjbJkQFMhmC+6GD9NkqhTn9

Malware Config

Signatures

  • Detect Neshta payload 6 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Neshta family
  • Detected Nirsoft tools 2 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e933f495ac2269b611884a6f6bc94d0c783bb8c0358c32446d8f2b0b4d034af6N.exe
    "C:\Users\Admin\AppData\Local\Temp\e933f495ac2269b611884a6f6bc94d0c783bb8c0358c32446d8f2b0b4d034af6N.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Users\Admin\AppData\Local\Temp\3582-490\e933f495ac2269b611884a6f6bc94d0c783bb8c0358c32446d8f2b0b4d034af6N.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\e933f495ac2269b611884a6f6bc94d0c783bb8c0358c32446d8f2b0b4d034af6N.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Users\Admin\AppData\Local\Temp\._cache_e933f495ac2269b611884a6f6bc94d0c783bb8c0358c32446d8f2b0b4d034af6N.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_e933f495ac2269b611884a6f6bc94d0c783bb8c0358c32446d8f2b0b4d034af6N.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        PID:4868
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:2792
        • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          PID:772
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1444

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE

    Filesize

    86KB

    MD5

    3b73078a714bf61d1c19ebc3afc0e454

    SHA1

    9abeabd74613a2f533e2244c9ee6f967188e4e7e

    SHA256

    ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29

    SHA512

    75959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4

  • C:\Users\Admin\AppData\Local\Temp\._cache_e933f495ac2269b611884a6f6bc94d0c783bb8c0358c32446d8f2b0b4d034af6N.exe

    Filesize

    64KB

    MD5

    8cc6cff43c3c641bdcc89a950f357383

    SHA1

    a254bf05ef1de00706f6bfa9083e18a2a68e6f79

    SHA256

    5a9a0dad900f5d3c90bc78d3ee4bb3f3e6be253732c9199770418048ca7bb0a1

    SHA512

    f121c3cae6209d13874583b4ba05d780d267d4e80e3a738f39e2f671ea40ff57a802d0be3ee88c393f41d1ea34c3a8943d0030884ccd4d186c1efe75a22ab981

  • C:\Users\Admin\AppData\Local\Temp\3582-490\e933f495ac2269b611884a6f6bc94d0c783bb8c0358c32446d8f2b0b4d034af6N.exe

    Filesize

    818KB

    MD5

    993577f07019db5c36e37e2cd2fc1f7f

    SHA1

    83d8a86b03db23619664f53b160979cf87c7319d

    SHA256

    0a3752e2e63b47910a585b464941d847e2fc7159a78780e830d058b1e4e42e98

    SHA512

    03e3a9deffc9e27c16c869649ed348dda7b2917bef7effabeffe35081a0fd328a22932cff318dadf73df7ee679faf3e65440fec1cfd266df747872c0bcd5dd03

  • C:\Users\Admin\AppData\Local\Temp\DAC75E00

    Filesize

    23KB

    MD5

    743d53e1f8eef4e8a7b47daddad9e50e

    SHA1

    efd11084b7104175e1039f1c300a03c19e3fc02b

    SHA256

    05e876ea015de0e73e5775abfa7b2b4a9ed1849c6b75adb664207eeb6cf058d3

    SHA512

    4e3f7465b2d3bb35cd2eee20353e5237a65b8bba0c15d8e9c72a6181d054bd6071f217ee3088c11e70232211bf3014e3c95adea82a782f4aca4dcb76262a812f

  • C:\Users\Admin\AppData\Local\Temp\JIn3YT7U.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • memory/772-340-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1064-356-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1064-352-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1064-348-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1064-344-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1064-336-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1444-214-0x00007FFFA0550000-0x00007FFFA0560000-memory.dmp

    Filesize

    64KB

  • memory/1444-244-0x00007FFF9DD30000-0x00007FFF9DD40000-memory.dmp

    Filesize

    64KB

  • memory/1444-223-0x00007FFF9DD30000-0x00007FFF9DD40000-memory.dmp

    Filesize

    64KB

  • memory/1444-217-0x00007FFFA0550000-0x00007FFFA0560000-memory.dmp

    Filesize

    64KB

  • memory/1444-218-0x00007FFFA0550000-0x00007FFFA0560000-memory.dmp

    Filesize

    64KB

  • memory/1444-215-0x00007FFFA0550000-0x00007FFFA0560000-memory.dmp

    Filesize

    64KB

  • memory/1444-216-0x00007FFFA0550000-0x00007FFFA0560000-memory.dmp

    Filesize

    64KB

  • memory/1948-138-0x0000000000400000-0x00000000004D2000-memory.dmp

    Filesize

    840KB

  • memory/1948-12-0x0000000000730000-0x0000000000731000-memory.dmp

    Filesize

    4KB

  • memory/2792-339-0x0000000000400000-0x00000000004D2000-memory.dmp

    Filesize

    840KB

  • memory/2792-387-0x0000000000400000-0x00000000004D2000-memory.dmp

    Filesize

    840KB

  • memory/4868-337-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4868-72-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB