Analysis

  • max time kernel
    117s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2024 19:33

General

  • Target

    43b3f4a272bce5f11eea72d371e3f541d8a984eb33e9a9af156e0ad5af4f53e2.exe

  • Size

    733KB

  • MD5

    f913d80a72f4a9a301105ff057784da3

  • SHA1

    b0e7f8190834d87545fc72b7eb15468cb946e67c

  • SHA256

    43b3f4a272bce5f11eea72d371e3f541d8a984eb33e9a9af156e0ad5af4f53e2

  • SHA512

    5fc105986c306b5ec6d4c622b312d8c6d7fcced826a13a09f25cdf259cccd4e3d04b25203335e0d5c8a78dae49e7eb346fb0c48c7aca34e842c0f4e639db5926

  • SSDEEP

    12288:WB3g+VaUBLHZ/sME8z76w/t3Z/gMj8zh6w/q:MwpUB7ZE66gBZ4h6gq

Malware Config

Signatures

  • Detect Neshta payload 3 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43b3f4a272bce5f11eea72d371e3f541d8a984eb33e9a9af156e0ad5af4f53e2.exe
    "C:\Users\Admin\AppData\Local\Temp\43b3f4a272bce5f11eea72d371e3f541d8a984eb33e9a9af156e0ad5af4f53e2.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4040
    • C:\Users\Admin\AppData\Local\Temp\3582-490\43b3f4a272bce5f11eea72d371e3f541d8a984eb33e9a9af156e0ad5af4f53e2.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\43b3f4a272bce5f11eea72d371e3f541d8a984eb33e9a9af156e0ad5af4f53e2.exe"
      2⤵
      • Executes dropped EXE
      PID:2216
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 1052
        3⤵
        • Program crash
        PID:3076
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2216 -ip 2216
    1⤵
      PID:3176

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Event Triggered Execution

    1
    T1546

    Change Default File Association

    1
    T1546.001

    Privilege Escalation

    Event Triggered Execution

    1
    T1546

    Change Default File Association

    1
    T1546.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe
      Filesize

      2.4MB

      MD5

      8ffc3bdf4a1903d9e28b99d1643fc9c7

      SHA1

      919ba8594db0ae245a8abd80f9f3698826fc6fe5

      SHA256

      8268d3fefe8ca96a25a73690d14bacf644170ab5e9e70d2f8eeb350a4c83f9f6

      SHA512

      0b94ead97374d74eaee87e7614ddd3911d2cf66d4c49abbfd06b02c03e5dd56fd00993b4947e8a4bcd9d891fa39cab18cc6b61efc7d0812e91eb3aea9cd1a427

    • C:\Users\Admin\AppData\Local\Temp\3582-490\43b3f4a272bce5f11eea72d371e3f541d8a984eb33e9a9af156e0ad5af4f53e2.exe
      Filesize

      692KB

      MD5

      9c61bf3b1af5f74781d9aa0a8634258d

      SHA1

      a03dee35405d2330f6cda776afc71cb8f17fc7b9

      SHA256

      b973522b1faa4d63ab62362b73df680ae30ed5f33f157f8a6c284537f54ccc12

      SHA512

      8103315bd3bd7bebbbf2d78714f5298604b241e6f66c41e8566181a7dd88b60c344a1b01f3f545ad6642451938e40d8130a1ce0f4667226c453a545ccf393e90

    • memory/2216-13-0x0000000000D50000-0x0000000000DF8000-memory.dmp
      Filesize

      672KB

    • memory/2216-15-0x0000000005D60000-0x0000000006304000-memory.dmp
      Filesize

      5.6MB

    • memory/2216-14-0x0000000073AF0000-0x00000000742A0000-memory.dmp
      Filesize

      7.7MB

    • memory/2216-16-0x0000000005850000-0x00000000058E2000-memory.dmp
      Filesize

      584KB

    • memory/2216-17-0x00000000058F0000-0x000000000598C000-memory.dmp
      Filesize

      624KB

    • memory/2216-18-0x00000000057F0000-0x0000000005800000-memory.dmp
      Filesize

      64KB

    • memory/2216-19-0x0000000005810000-0x000000000581A000-memory.dmp
      Filesize

      40KB

    • memory/2216-34-0x0000000073AF0000-0x00000000742A0000-memory.dmp
      Filesize

      7.7MB

    • memory/4040-106-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/4040-108-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB