Analysis

  • max time kernel
    94s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2024 13:49

General

  • Target

    dd8e7f680116afcccaa00c8cc896f7c88a0868f243cb336d867629ae2efc4b95N.exe

  • Size

    8.0MB

  • MD5

    522c36c342a2ead024c63b2ad4af7750

  • SHA1

    9b41ce535eb7efb20a808e017b0f82d223656e51

  • SHA256

    dd8e7f680116afcccaa00c8cc896f7c88a0868f243cb336d867629ae2efc4b95

  • SHA512

    b67a86340fa3d74fa616e0f563b7bc500a6fcaa9cbc443bddebc1332355f0b9d2de771a9a46388a7472f3a1cd190307305745d15323a8fbdff9ad316ac3fef00

  • SSDEEP

    196608:XbEGIvoTLRugGP9N2WDxovI1QBujVv13n:gGT9O9NL2giBujR1X

Malware Config

Signatures

  • Detect Neshta payload 4 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Neshta family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 8 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd8e7f680116afcccaa00c8cc896f7c88a0868f243cb336d867629ae2efc4b95N.exe
    "C:\Users\Admin\AppData\Local\Temp\dd8e7f680116afcccaa00c8cc896f7c88a0868f243cb336d867629ae2efc4b95N.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3652
    • C:\Users\Admin\AppData\Local\Temp\3582-490\dd8e7f680116afcccaa00c8cc896f7c88a0868f243cb336d867629ae2efc4b95N.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\dd8e7f680116afcccaa00c8cc896f7c88a0868f243cb336d867629ae2efc4b95N.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4336
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 1684
        3⤵
        • Program crash
        PID:716
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4336 -ip 4336
    1⤵
      PID:1808

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE

      Filesize

      86KB

      MD5

      3b73078a714bf61d1c19ebc3afc0e454

      SHA1

      9abeabd74613a2f533e2244c9ee6f967188e4e7e

      SHA256

      ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29

      SHA512

      75959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4

    • C:\Users\Admin\AppData\Local\Temp\3582-490\dd8e7f680116afcccaa00c8cc896f7c88a0868f243cb336d867629ae2efc4b95N.exe

      Filesize

      7.9MB

      MD5

      211017096c92e42d8dc2d0a6ddcac477

      SHA1

      474fbd4c2e2e7315edf92dd67634d53c193ba6d2

      SHA256

      9c289b55f00ea5fe9e5b356410dc2f2cca9cbb0a5e5c4ddc1a979deb817c9e3d

      SHA512

      61ad5af2a851f48de57630d689b851527421807a28130d3087a616558792e730aeec03a1c77a87988e7ac8c6a7036ab4a5e79a44cd76a559c6e4eba3060eb9aa

    • memory/3652-95-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/3652-96-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/3652-98-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/4336-8-0x00000000006F0000-0x0000000001E96000-memory.dmp

      Filesize

      23.6MB

    • memory/4336-79-0x00000000006F0000-0x0000000001E96000-memory.dmp

      Filesize

      23.6MB