Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 03:07

General

  • Target

    cf97fda03cd0838cbf960b06aa2ae01143314d7e0fadd512ea640d17301583ed.exe

  • Size

    5.9MB

  • MD5

    27ec9720a150d5ecc6abb5611165f8f7

  • SHA1

    17d0dbfe64c6155f269a1a9f5c8a76ac9c226f48

  • SHA256

    cf97fda03cd0838cbf960b06aa2ae01143314d7e0fadd512ea640d17301583ed

  • SHA512

    5c282b0bdf851ea33d057931029fe079018fb9643d50344b9d42fcb7aed88ab4d3875332ff1d3b6ca9c251b220900de257e588b46a1afac79874a97a0e453891

  • SSDEEP

    98304:pdTpYzfK2OBLXpLw3/UU7uBTTZbRDEEnzR08+x:VLw38TVNvzhe

Malware Config

Signatures

  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf97fda03cd0838cbf960b06aa2ae01143314d7e0fadd512ea640d17301583ed.exe
    "C:\Users\Admin\AppData\Local\Temp\cf97fda03cd0838cbf960b06aa2ae01143314d7e0fadd512ea640d17301583ed.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Users\Admin\AppData\Local\Temp\3582-490\cf97fda03cd0838cbf960b06aa2ae01143314d7e0fadd512ea640d17301583ed.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\cf97fda03cd0838cbf960b06aa2ae01143314d7e0fadd512ea640d17301583ed.exe"
      2⤵
      • Executes dropped EXE
      PID:1996

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe
    Filesize

    2.4MB

    MD5

    d9e8a1fa55faebd36ed2342fedefbedd

    SHA1

    c25cc7f0035488de9c5df0121a09b5100e1c28e9

    SHA256

    bd7696911d75a9a35dfd125b24cb95003f1e9598592df47fa23a2568986a4a9a

    SHA512

    134644c68bd04536e9ea0a5da6e334d36b1ce8012a061fa6dabd31f85c16a1ac9eee8c40fee3d55f25c4d4edf0672de8ce204e344c800361cbcff092c09d7a33

  • C:\Users\Admin\AppData\Local\Temp\3582-490\cf97fda03cd0838cbf960b06aa2ae01143314d7e0fadd512ea640d17301583ed.exe
    Filesize

    5.8MB

    MD5

    4e7be972ae6115d1b34fc04fdb826845

    SHA1

    308ab2e1873386f1da735de889fb146e1bdbc111

    SHA256

    4fc3f9279e809238b122ea68398a276d7f90754e55c3ef0ce692abfaf871e4c5

    SHA512

    129932bc0810717c79dadcb4501a05247ba11ce79d61e611734389e7d87cd538a1d7d92d3c55cc62471eb2797f1cfa74020a4ba6dc5a8db60eb1f43a3c6a5065

  • memory/1996-10-0x0000000000400000-0x00000000009D5000-memory.dmp
    Filesize

    5.8MB

  • memory/3016-98-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3016-99-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3016-101-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB