Analysis

  • max time kernel
    147s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 12:50

General

  • Target

    e38574e0d3c5d13be54931474871f59b53388eebfaae47c72d3602edff79f60a.exe

  • Size

    329KB

  • MD5

    b8685d3f8d71e36eaea4f90d68e7d826

  • SHA1

    467f7a5d85cb7b8844b6e9c4a9346d2e5ad7b462

  • SHA256

    e38574e0d3c5d13be54931474871f59b53388eebfaae47c72d3602edff79f60a

  • SHA512

    cf5c124aa7be7a4bf28e3c5096466ab8f49e35084ed70fb2baad0bf1486e1ba32d8e83d355dc46dde50d7185587de4c81a568109786207617177c6104bb48edf

  • SSDEEP

    3072:sr85C8tNDgti3RZJMp6z+XwBg+XwBy5fwU2WRnfUnVJteMRvyw:k9+gmzTBgTBVU2KnKXfJH

Malware Config

Signatures

  • Detect Neshta payload 9 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e38574e0d3c5d13be54931474871f59b53388eebfaae47c72d3602edff79f60a.exe
    "C:\Users\Admin\AppData\Local\Temp\e38574e0d3c5d13be54931474871f59b53388eebfaae47c72d3602edff79f60a.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4700
    • C:\Users\Admin\AppData\Local\Temp\3582-490\e38574e0d3c5d13be54931474871f59b53388eebfaae47c72d3602edff79f60a.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\e38574e0d3c5d13be54931474871f59b53388eebfaae47c72d3602edff79f60a.exe"
      2⤵
      • Executes dropped EXE
      PID:1196

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE
    Filesize

    86KB

    MD5

    3b73078a714bf61d1c19ebc3afc0e454

    SHA1

    9abeabd74613a2f533e2244c9ee6f967188e4e7e

    SHA256

    ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29

    SHA512

    75959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4

  • C:\Users\Admin\AppData\Local\Temp\3582-490\e38574e0d3c5d13be54931474871f59b53388eebfaae47c72d3602edff79f60a.exe
    Filesize

    289KB

    MD5

    7eeaac71ef0c62fb925918a4000af25e

    SHA1

    4e042620531b7929ea8d51b22ba966129fc24585

    SHA256

    4860410b2841c21fecdfd3b7822b97e00583f87eb36e65cba2cacda6f1f9b82a

    SHA512

    cc296e90c887099b7ee38d151bff8d735c6eb91afb7b26d9a945591a0692abd4794db9de0c65cd327857f909334b152564c9978a9aecf9322aaba2462d2b6f14

  • memory/4700-99-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4700-100-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4700-101-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4700-102-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4700-103-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4700-104-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4700-105-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4700-107-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB