Analysis
-
max time kernel
116s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 06:22
Behavioral task
behavioral1
Sample
2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe
-
Size
90KB
-
MD5
c7dbe50a0be47a0c5592f8ec23e89126
-
SHA1
822e523504367b59aa71c4613e8ea2b4f75ca135
-
SHA256
3f70b5fdede89711449f75f19ee147da0ff23d030c8509964e87448a759d66af
-
SHA512
ba6c57a6ff020318e9b284e48bf40089a644b202e62ddc7badc1ee1563bc07a62674aa90a94c2f5bfdfe24477336a4de71a0b3fa449e81046a49d0ce3f142f64
-
SSDEEP
1536:JxqjQ+P04wsmJCWBYxYUbyCD183dAalnudHyFj6cBSfdYO1:sr85CIYx/PD18endsOcBSfaO1
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\+README-WARNING+.txt
Signatures
-
Detect Neshta payload 3 IoCs
resource yara_rule behavioral1/files/0x0001000000010319-12.dat family_neshta behavioral1/memory/2488-459-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2488-478-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
MAKOP ransomware payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000015f10-2.dat family_makop -
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Makop family
-
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (8282) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 1724 wbadmin.exe -
Executes dropped EXE 1 IoCs
pid Process 2684 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe -
Loads dropped DLL 3 IoCs
pid Process 2488 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe 2488 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe 2488 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 4 iplogger.com 16 iplogger.com 3 iplogger.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\51DA.tmp.bmp" 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\js\settings.js 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\PreviousMenuButtonIcon.png 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART10.BDR 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GRAPH.ICO 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FLY98SP.POC 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02390_.WMF 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\flyout.html 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\FLASH.NET.XML 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\RSPMECH.POC 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceArray.txt 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-background.png 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\1047x576black.png 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\+README-WARNING+.txt 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif.[29589DF0].[[email protected]].REVRAC 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107712.WMF 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\css\settings.css 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\StatusAway.ico 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.jpg 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate.css 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS.DEV.HXS 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_mid.gif 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\EQUATION\EQNEDT32.EXE 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zurich 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_left.png 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03464_.WMF 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Rome 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\+README-WARNING+.txt 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Black Tie.xml 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21343_.GIF 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBCOLOR.SCM 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\tipresx.dll.mui 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Seyes.emf 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files\Windows Media Player\it-IT\wmlaunch.exe.mui 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\de-DE\gadget.xml 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-tools.xml 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02790_.WMF 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_ja_4.4.0.v20140623020002.jar 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0301432.WMF 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02742G.GIF 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Perspective.xml 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02439_.WMF 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02120_.WMF 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB_K_COL.HXK 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files\DVD Maker\bod_r.TTF 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yerevan 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider.png 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\es-ES\TipBand.dll.mui 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\10.png 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\ja-JP\TipTsf.dll.mui 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\TAB_ON.GIF 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\js\picturePuzzle.js 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\msinfo32.exe.mui 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-ui.jar 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Windows Media Player\it-IT\wmplayer.exe.mui 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGNAVBAR.XML 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\js\init.js 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2140 vssadmin.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2684 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 2520 vssvc.exe Token: SeRestorePrivilege 2520 vssvc.exe Token: SeAuditPrivilege 2520 vssvc.exe Token: SeBackupPrivilege 2292 wbengine.exe Token: SeRestorePrivilege 2292 wbengine.exe Token: SeSecurityPrivilege 2292 wbengine.exe Token: SeIncreaseQuotaPrivilege 1864 WMIC.exe Token: SeSecurityPrivilege 1864 WMIC.exe Token: SeTakeOwnershipPrivilege 1864 WMIC.exe Token: SeLoadDriverPrivilege 1864 WMIC.exe Token: SeSystemProfilePrivilege 1864 WMIC.exe Token: SeSystemtimePrivilege 1864 WMIC.exe Token: SeProfSingleProcessPrivilege 1864 WMIC.exe Token: SeIncBasePriorityPrivilege 1864 WMIC.exe Token: SeCreatePagefilePrivilege 1864 WMIC.exe Token: SeBackupPrivilege 1864 WMIC.exe Token: SeRestorePrivilege 1864 WMIC.exe Token: SeShutdownPrivilege 1864 WMIC.exe Token: SeDebugPrivilege 1864 WMIC.exe Token: SeSystemEnvironmentPrivilege 1864 WMIC.exe Token: SeRemoteShutdownPrivilege 1864 WMIC.exe Token: SeUndockPrivilege 1864 WMIC.exe Token: SeManageVolumePrivilege 1864 WMIC.exe Token: 33 1864 WMIC.exe Token: 34 1864 WMIC.exe Token: 35 1864 WMIC.exe Token: SeIncreaseQuotaPrivilege 1864 WMIC.exe Token: SeSecurityPrivilege 1864 WMIC.exe Token: SeTakeOwnershipPrivilege 1864 WMIC.exe Token: SeLoadDriverPrivilege 1864 WMIC.exe Token: SeSystemProfilePrivilege 1864 WMIC.exe Token: SeSystemtimePrivilege 1864 WMIC.exe Token: SeProfSingleProcessPrivilege 1864 WMIC.exe Token: SeIncBasePriorityPrivilege 1864 WMIC.exe Token: SeCreatePagefilePrivilege 1864 WMIC.exe Token: SeBackupPrivilege 1864 WMIC.exe Token: SeRestorePrivilege 1864 WMIC.exe Token: SeShutdownPrivilege 1864 WMIC.exe Token: SeDebugPrivilege 1864 WMIC.exe Token: SeSystemEnvironmentPrivilege 1864 WMIC.exe Token: SeRemoteShutdownPrivilege 1864 WMIC.exe Token: SeUndockPrivilege 1864 WMIC.exe Token: SeManageVolumePrivilege 1864 WMIC.exe Token: 33 1864 WMIC.exe Token: 34 1864 WMIC.exe Token: 35 1864 WMIC.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2488 wrote to memory of 2684 2488 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe 30 PID 2488 wrote to memory of 2684 2488 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe 30 PID 2488 wrote to memory of 2684 2488 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe 30 PID 2488 wrote to memory of 2684 2488 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe 30 PID 2684 wrote to memory of 2108 2684 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe 31 PID 2684 wrote to memory of 2108 2684 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe 31 PID 2684 wrote to memory of 2108 2684 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe 31 PID 2684 wrote to memory of 2108 2684 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe 31 PID 2108 wrote to memory of 2140 2108 cmd.exe 33 PID 2108 wrote to memory of 2140 2108 cmd.exe 33 PID 2108 wrote to memory of 2140 2108 cmd.exe 33 PID 2108 wrote to memory of 1724 2108 cmd.exe 36 PID 2108 wrote to memory of 1724 2108 cmd.exe 36 PID 2108 wrote to memory of 1724 2108 cmd.exe 36 PID 2108 wrote to memory of 1864 2108 cmd.exe 40 PID 2108 wrote to memory of 1864 2108 cmd.exe 40 PID 2108 wrote to memory of 1864 2108 cmd.exe 40 PID 2684 wrote to memory of 776 2684 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe 44 PID 2684 wrote to memory of 776 2684 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe 44 PID 2684 wrote to memory of 776 2684 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe 44 PID 2684 wrote to memory of 776 2684 2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe"1⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe"2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2140
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1724
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\+README-WARNING+.txt3⤵
- System Location Discovery: System Language Discovery
PID:776
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\+README-WARNING+.txt3⤵PID:10724
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1952
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1072
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:2160
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
547KB
MD5cf6c595d3e5e9667667af096762fd9c4
SHA19bb44da8d7f6457099cb56e4f7d1026963dce7ce
SHA256593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d
SHA512ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80
-
Filesize
1KB
MD57322f3ca7de40bdd4e74d2bd466c6f90
SHA104a996156e10f44f87407732e60566ace0963f7d
SHA256ed598f332122d2daf63414318109015824b6fd3d8f35422d9cf1ed48d2516bfb
SHA512b527a716b42321bc43660c98e82966d11a2b3c7b10eb13f794d3b87d900ee6cfefaa1f8ac909037ae51200baf2aa8f8beb07bb21264d3619a0d13e09861260a9
-
Filesize
244B
MD5282a39cf9188c44fa8880b5e9e1cf95b
SHA1f7e888c7e62752cc57f8ee81a8ca42688795fd6e
SHA256118a1a121a29546fcee52f3166d6a6bff27cd3a14ba9563a88adfbc5e3faf149
SHA5125a550cbffae64affc61c0f9ae930b36ba867c14f005af35bb5be5204bf8eeed07376b5f15c237e473a99602e3b8c51124b886c26b8895890b4ac99d1a9c0d64c
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156
-
\Users\Admin\AppData\Local\Temp\3582-490\2024-12-13_c7dbe50a0be47a0c5592f8ec23e89126_makop_neshta.exe
Filesize49KB
MD50f464fe6fb33396c435b797d16d4073c
SHA167dceb30cca1dfdd136f439fb8c3813035549c8b
SHA256245d77ec0901975b12ac866614ffb4259e1d01d8284a6e9d1424e91c10e608fa
SHA51259826f5113848dc46f3228c3a17777840bb845783a1dfa7931ad710e7a72a930b7e14bd5c1ee6a0dd9d6c219ba4fe1427d0f7e45fb1d68aedd967a0b58f2e0f0