Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 04:43

General

  • Target

    de9ad57ccda5862f96406945eafa618f25002f68192cb92954149c14b4d3258b.exe

  • Size

    146KB

  • MD5

    82db083cd3959ca041f0fad9e217db7b

  • SHA1

    4328511f637e3eca85117161b0ca01af2398bfb6

  • SHA256

    de9ad57ccda5862f96406945eafa618f25002f68192cb92954149c14b4d3258b

  • SHA512

    56d74b364633ca790e685dd2f2a35ce20c065c137985e380e859e4ff2e350c1f461d8b9a39a1eb804a35c0ac152974739f4e8c653fc84ec9737fcf326b8e364d

  • SSDEEP

    3072:fr85CE4qR8vLZksB+0HdqxiER5AhC48S1m2YPrZ:D9NksB+sYUEXAe6QPt

Malware Config

Signatures

  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de9ad57ccda5862f96406945eafa618f25002f68192cb92954149c14b4d3258b.exe
    "C:\Users\Admin\AppData\Local\Temp\de9ad57ccda5862f96406945eafa618f25002f68192cb92954149c14b4d3258b.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2584
    • C:\Users\Admin\AppData\Local\Temp\3582-490\de9ad57ccda5862f96406945eafa618f25002f68192cb92954149c14b4d3258b.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\de9ad57ccda5862f96406945eafa618f25002f68192cb92954149c14b4d3258b.exe"
      2⤵
      • Executes dropped EXE
      PID:3400

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE
    Filesize

    86KB

    MD5

    69651bee5e104a27baafdf1bc38b8c12

    SHA1

    18c687594dfc8c9351b6642750cce349d7893040

    SHA256

    189f7f02ee2d096a4073e9fb4f62c7d68543ae18f6e66f3440d623083770e91b

    SHA512

    64028c62c03ce161fe5235b6cd4a7eff52a22b7b1c7078e76ff333452229dd29413b27604a87a3a9744587a45cd31b5778ab704e1679af20864b51e83d6f64c6

  • C:\Users\Admin\AppData\Local\Temp\3582-490\de9ad57ccda5862f96406945eafa618f25002f68192cb92954149c14b4d3258b.exe
    Filesize

    105KB

    MD5

    b191834eb918c5bcaa46e594561c53c9

    SHA1

    1eab0f1c6c4e6e36c454556022e80677f1a8360e

    SHA256

    0fa78eea190e3ae9ddb0e6cd85eb5188947ce0ba748fc6d567ade48b1fb3ae27

    SHA512

    d16bb62290c752866a150e6b52ae9a6478d8901b194a71f5768896e311a6b5750f4d6741501d8d807ee85c09f65ef2468992a384436838b61fac5f955cdad696

  • memory/2584-98-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2584-99-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2584-101-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB