Analysis

  • max time kernel
    92s
  • max time network
    117s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 12:51

General

  • Target

    9f8cf9ba6dbd13f970e1413410dc2a7c7bebb76dd94434f0eb004401a268fa28.exe

  • Size

    514KB

  • MD5

    0e8e9957231a021ec5ff92da17e17177

  • SHA1

    e64893538fd7cdd60191576a0533eba967511258

  • SHA256

    9f8cf9ba6dbd13f970e1413410dc2a7c7bebb76dd94434f0eb004401a268fa28

  • SHA512

    fe6d4655e4ea5547f20fa7550593c5cb083d7a5f3a88dec1991ce89c27e9e5b4d8cb2ae277d0431d9d60c6edb2c624c94abc20337776b78a654047be7c725ab5

  • SSDEEP

    6144:k90PL27eaxwTh7qSqRKb8l3Wvo3jrEvTDp9WjcqwqwJWobF3rutOiUbRq:ZPa6qAPo3jrE7dtbktOm

Malware Config

Signatures

  • Detect Neshta payload 4 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f8cf9ba6dbd13f970e1413410dc2a7c7bebb76dd94434f0eb004401a268fa28.exe
    "C:\Users\Admin\AppData\Local\Temp\9f8cf9ba6dbd13f970e1413410dc2a7c7bebb76dd94434f0eb004401a268fa28.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\3582-490\9f8cf9ba6dbd13f970e1413410dc2a7c7bebb76dd94434f0eb004401a268fa28.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\9f8cf9ba6dbd13f970e1413410dc2a7c7bebb76dd94434f0eb004401a268fa28.exe"
      2⤵
      • Executes dropped EXE
      PID:3320

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE
    Filesize

    86KB

    MD5

    3b73078a714bf61d1c19ebc3afc0e454

    SHA1

    9abeabd74613a2f533e2244c9ee6f967188e4e7e

    SHA256

    ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29

    SHA512

    75959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4

  • C:\Users\Admin\AppData\Local\Temp\3582-490\9f8cf9ba6dbd13f970e1413410dc2a7c7bebb76dd94434f0eb004401a268fa28.exe
    Filesize

    473KB

    MD5

    8aa88b9e591e34f18c4d6556d1f03621

    SHA1

    1da0376224986880e9be97092b51895dd2503af3

    SHA256

    7bcda8f3d794eb1605711943c03f13509862ac0011a377e4169e563d88bd6a71

    SHA512

    6a38cc21193edfcc2e7b12e64303e1d1aa0a3f314a13ccd13e6daf11572b0a3c0ce2945d91247e08e2f031f054c9fddd3de930032f891e4e6c32d54ab2471c3d

  • memory/2236-99-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2236-100-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2236-102-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB