Analysis

  • max time kernel
    141s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2024 01:34

General

  • Target

    9a742b7e9ac4cba7b66d1fb9402d7209b40575e40cfc6a114331631bfe706fc2.exe

  • Size

    717KB

  • MD5

    7c446fb4ad4df88c618925429ef4742e

  • SHA1

    205fcc058bb24e9742993830f3b07fd23fef92dd

  • SHA256

    9a742b7e9ac4cba7b66d1fb9402d7209b40575e40cfc6a114331631bfe706fc2

  • SHA512

    70cee8321c6ebc3755c40e672b597325b1528082050401093456c174003f74e4e5f49d94900b656e05127f5d46b546e19184d37da19ebf53bd9f2a02ce1af049

  • SSDEEP

    12288:gyHPXpOhl9ANae60zv+JJznbUHJJ/s2y5wCwWXpkJit7feBLPbwcvIYd5CyDOcIy:JvolKNaeSbU7/p4bwWXO8JukcvxWh8H

Malware Config

Signatures

  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Neshta family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a742b7e9ac4cba7b66d1fb9402d7209b40575e40cfc6a114331631bfe706fc2.exe
    "C:\Users\Admin\AppData\Local\Temp\9a742b7e9ac4cba7b66d1fb9402d7209b40575e40cfc6a114331631bfe706fc2.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4688
    • C:\Users\Admin\AppData\Local\Temp\3582-490\9a742b7e9ac4cba7b66d1fb9402d7209b40575e40cfc6a114331631bfe706fc2.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\9a742b7e9ac4cba7b66d1fb9402d7209b40575e40cfc6a114331631bfe706fc2.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:4804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE

    Filesize

    86KB

    MD5

    c324431305861add7ddf9186a9221bd9

    SHA1

    61855e1f81606f3cb336f842a1cdd697c7a40912

    SHA256

    f331213f5bcfed2a6dba0dc0c97b5b309c00b013dc47bdb4726d51cf2c274570

    SHA512

    4b532b2bf6eaf3f618bb08b0a6f7af88ce23d76df146b2d007d5a8224ea0463525a86aacc996468cd3a513404aa66cbc516ed27aa9bd142e46492b160d411dc8

  • C:\Users\Admin\AppData\Local\Temp\3582-490\9a742b7e9ac4cba7b66d1fb9402d7209b40575e40cfc6a114331631bfe706fc2.exe

    Filesize

    676KB

    MD5

    b02bd127db0aef0267f3f863ef6b92ab

    SHA1

    ebfa9c103bd384928ce1e78546e47d3097bb28b3

    SHA256

    8f384761ac341e42968cbdc0dedfd2ba11ece8dbc2d00908af78d4a90f8ec5f7

    SHA512

    ea9223200e07143c7c4ee4da7af10536d9edc3e0d322b47570a9802ba2341b1b3ef351bc4db280cf7c4a88814ff6992ad2e0d7b83b15a87527578f06ac2e119e

  • memory/4688-98-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/4688-101-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/4688-104-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/4804-12-0x0000000000400000-0x00000000006A6000-memory.dmp

    Filesize

    2.6MB

  • memory/4804-13-0x00000000025C0000-0x00000000025C1000-memory.dmp

    Filesize

    4KB

  • memory/4804-97-0x0000000000400000-0x00000000006A6000-memory.dmp

    Filesize

    2.6MB

  • memory/4804-100-0x00000000025C0000-0x00000000025C1000-memory.dmp

    Filesize

    4KB