Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 23:44

General

  • Target

    7c5c77034e8c29d312ec81371ef40d83fe482b10e01d37102f932037e7c2372f.exe

  • Size

    765KB

  • MD5

    1749d5406cf30364c3376881e6c7467f

  • SHA1

    bfb8a8fd81ccf78bc91beed2cbced59aed2b81c3

  • SHA256

    7c5c77034e8c29d312ec81371ef40d83fe482b10e01d37102f932037e7c2372f

  • SHA512

    2ec83c992b7a850ae136f0131e0b4e43a90c5a10e9f9dd1b470351d0c803b69e40688c82040a586c37d830c03e901c95ebd0abb45f23b558f6901b6282624b05

  • SSDEEP

    12288:JjhvN888888888888W88888888888yoh3S0bqB16ftOngUy8wDKyNtxv0ZrR9ntE:Jjh2ohiMcQ0ng3DKyNtxmrnkVuR0176s

Malware Config

Signatures

  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c5c77034e8c29d312ec81371ef40d83fe482b10e01d37102f932037e7c2372f.exe
    "C:\Users\Admin\AppData\Local\Temp\7c5c77034e8c29d312ec81371ef40d83fe482b10e01d37102f932037e7c2372f.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3972
    • C:\Users\Admin\AppData\Local\Temp\3582-490\7c5c77034e8c29d312ec81371ef40d83fe482b10e01d37102f932037e7c2372f.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\7c5c77034e8c29d312ec81371ef40d83fe482b10e01d37102f932037e7c2372f.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3384
      • C:\Users\Admin\AppData\Local\Temp\is-CS0ID.tmp\7c5c77034e8c29d312ec81371ef40d83fe482b10e01d37102f932037e7c2372f.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-CS0ID.tmp\7c5c77034e8c29d312ec81371ef40d83fe482b10e01d37102f932037e7c2372f.tmp" /SL5="$80186,316825,139264,C:\Users\Admin\AppData\Local\Temp\3582-490\7c5c77034e8c29d312ec81371ef40d83fe482b10e01d37102f932037e7c2372f.exe"
        3⤵
        • Executes dropped EXE
        PID:4904

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe
    Filesize

    2.4MB

    MD5

    d9e8a1fa55faebd36ed2342fedefbedd

    SHA1

    c25cc7f0035488de9c5df0121a09b5100e1c28e9

    SHA256

    bd7696911d75a9a35dfd125b24cb95003f1e9598592df47fa23a2568986a4a9a

    SHA512

    134644c68bd04536e9ea0a5da6e334d36b1ce8012a061fa6dabd31f85c16a1ac9eee8c40fee3d55f25c4d4edf0672de8ce204e344c800361cbcff092c09d7a33

  • C:\Users\Admin\AppData\Local\Temp\3582-490\7c5c77034e8c29d312ec81371ef40d83fe482b10e01d37102f932037e7c2372f.exe
    Filesize

    725KB

    MD5

    5c8ab927af4c5119480f4cb3be6e13a7

    SHA1

    66cd93c9f9430ee18606a643b6681c13a131c653

    SHA256

    e8775927961416c3e49b07df014a262a6df8c87889f0fbc98ff55cd2c9eefb66

    SHA512

    579d75e0fe6bd7906b10a9f730620bf17e1f0c489a1ffa76d0ac0d19997b2cffe3aa9c7183fd920cac923b1227b4915c8cd44cbe9dff45003a39924a025935e8

  • C:\Users\Admin\AppData\Local\Temp\is-CS0ID.tmp\7c5c77034e8c29d312ec81371ef40d83fe482b10e01d37102f932037e7c2372f.tmp
    Filesize

    1.1MB

    MD5

    e4b375d015d9c43b5ef761bbec21a04f

    SHA1

    6e2abab1865be0d3096dc3e4b3d9ca056f38b253

    SHA256

    4430a7c90ba70cb8e965497f955c30c3909a0a323dadc7bcbc1ff24d22c599af

    SHA512

    ff47307a4b96c0fbab5b4ae4dfc7dd0adf099d09983ff505762fe7d9a35d053fab3aa101bbb4bca76e6a90aea0026d95d2c446b22114aa39b3ef11986dc8af72

  • memory/3384-13-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/3384-112-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/3972-111-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3972-114-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3972-118-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4904-19-0x00000000006E0000-0x00000000006E1000-memory.dmp
    Filesize

    4KB

  • memory/4904-113-0x0000000000400000-0x0000000000525000-memory.dmp
    Filesize

    1.1MB

  • memory/4904-119-0x00000000006E0000-0x00000000006E1000-memory.dmp
    Filesize

    4KB