Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
12-03-2024 17:38
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20240226-en
General
-
Target
file.exe
-
Size
2.6MB
-
MD5
2694402a15bf74cb83e092b8423092a2
-
SHA1
34da23de12e08166c024d81e8f633ff89f6a3405
-
SHA256
0dc0c7008345a2e24a5db520b0b3c8ea64feadeb7306bab846b91000a0fa650b
-
SHA512
d10293c89a132df344917d9b38a6107a7b6b731ee2da9b444704124ff0a824e9cf544bcdc9b4bad6f464650ac7860a7c9a7bc4d48fe94f061587552d2f5859a6
-
SSDEEP
49152:i53QoQ/1HPZVpvkUFokbF1OSyYWcWvv5vYaf1409GkMVz:iw/pZVpJF9p1OSyncUvpYCA9
Malware Config
Signatures
-
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation RegAsm.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" RegAsm.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 896 set thread context of 1584 896 file.exe 91 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\COOKIE~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\msedge.exe RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\PWAHEL~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13185~1.17\MI9C33~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe RegAsm.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\java.exe RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\MSEDGE~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\AdobeARM.exe RegAsm.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~3.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\NOTIFI~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE RegAsm.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE RegAsm.exe File opened for modification C:\PROGRA~3\PACKAG~1\{FB050~1\WINDOW~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\WOW_HE~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\BHO\IE_TO_~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\MicrosoftEdgeUpdate.exe RegAsm.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe RegAsm.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\msedge.exe RegAsm.exe File opened for modification C:\PROGRA~2\WINDOW~3\ACCESS~1\wordpad.exe RegAsm.exe File opened for modification C:\PROGRA~3\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOBD5D~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~2.EXE RegAsm.exe File opened for modification C:\PROGRA~3\PACKAG~1\{17316~1\WINDOW~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe RegAsm.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOF5E2~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~3.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\Download\{F3C4F~1\13185~1.17\MICROS~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\WINDOW~2\wabmig.exe RegAsm.exe File opened for modification C:\PROGRA~3\Adobe\Setup\{AC76B~1\setup.exe RegAsm.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe RegAsm.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GO664E~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\PWAHEL~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13185~1.17\MICROS~2.EXE RegAsm.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmplayer.exe RegAsm.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jucheck.exe RegAsm.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaw.exe RegAsm.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\IDENTI~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13185~1.17\MICROS~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpconfig.exe RegAsm.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe RegAsm.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13185~1.17\MICROS~4.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE RegAsm.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\ELEVAT~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13185~1.17\MICROS~3.EXE RegAsm.exe File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe RegAsm.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe RegAsm.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~1.EXE RegAsm.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~2.EXE RegAsm.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1584 RegAsm.exe 1584 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 896 file.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 896 wrote to memory of 1584 896 file.exe 91 PID 896 wrote to memory of 1584 896 file.exe 91 PID 896 wrote to memory of 1584 896 file.exe 91 PID 896 wrote to memory of 1584 896 file.exe 91 PID 896 wrote to memory of 1584 896 file.exe 91 PID 896 wrote to memory of 1584 896 file.exe 91 PID 896 wrote to memory of 1584 896 file.exe 91 PID 896 wrote to memory of 1584 896 file.exe 91 PID 896 wrote to memory of 1584 896 file.exe 91 PID 896 wrote to memory of 1584 896 file.exe 91 PID 896 wrote to memory of 1584 896 file.exe 91 PID 896 wrote to memory of 1584 896 file.exe 91 PID 896 wrote to memory of 1584 896 file.exe 91 PID 896 wrote to memory of 1584 896 file.exe 91 PID 896 wrote to memory of 1584 896 file.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Checks computer location settings
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1584
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5e2582adee1d9cb9ed5350341dbb0be5a
SHA1b5449f74da6f23c8015a061929624e081a57e615
SHA2564143552b95909631721ef1ceda3da7e1aa3b324987a8362ae4df4b18e141b4fc
SHA51223aef9abdb7c68dc9002077b7ea5016dd592106d8da6c8fd17c8ffe163319ec3382e70f0ff9903d468b6642fe50ef817a0dec5be834b3bf28a837edbd9bdacbc
-
Filesize
40KB
MD5424949598c72f543d9be6fcac6d7e3c0
SHA1ec9ee8bf66f4c444450c1ca53ff99244c144eb98
SHA25669184b93095c90b7afdc834b3b2d04229a60e3573409e323de740da6634756d7
SHA512dd9fa8568e76e6bf779866bcf0cbc89b195631ef655eb4897ae6e3c0943cee5f2d00af8454446bda5127bfdb18743f37983516c522ac9a2be1307da39d6ad0b9