Analysis

  • max time kernel
    97s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 21:47

General

  • Target

    8cc33adb2d9aca6fc5fd3f7043edecf07ebf2dcdbacdc11f9c34c9c3cf01a750.exe

  • Size

    247KB

  • MD5

    c3d37ef0937c1d83cf245c773324a86f

  • SHA1

    6c6e66063d5063d11a8f07b5535e2d209c8e6cec

  • SHA256

    8cc33adb2d9aca6fc5fd3f7043edecf07ebf2dcdbacdc11f9c34c9c3cf01a750

  • SHA512

    887be032074a8eddad45b9064ba97f5b7d8bbe0afd1f39d4b9e139ed804e955d542f9a832d8dab09adb2e4cd77d5fc1b90759035024038936910fadc0fd5f9e1

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8cc33adb2d9aca6fc5fd3f7043edecf07ebf2dcdbacdc11f9c34c9c3cf01a750.exe
    "C:\Users\Admin\AppData\Local\Temp\8cc33adb2d9aca6fc5fd3f7043edecf07ebf2dcdbacdc11f9c34c9c3cf01a750.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\3582-490\8cc33adb2d9aca6fc5fd3f7043edecf07ebf2dcdbacdc11f9c34c9c3cf01a750.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\8cc33adb2d9aca6fc5fd3f7043edecf07ebf2dcdbacdc11f9c34c9c3cf01a750.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3056

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\8cc33adb2d9aca6fc5fd3f7043edecf07ebf2dcdbacdc11f9c34c9c3cf01a750.exe
    Filesize

    206KB

    MD5

    a2b3bc90b47ad623aab4c4be8d654ad3

    SHA1

    d40876758899c50e4227f990e669806f284f83c5

    SHA256

    80cf6f18816d07b699168dfa53bfcbc80d12f4105970f54a007da69b64e1a614

    SHA512

    5062079410fa40adfec4b6d25128510fe0ae8c7f6c608d65224933d622591bf80fd8078289b8d5ceffc9f35725b66d1884301c3f46f0837c3a990f1713290184

  • C:\Users\Admin\AppData\Local\Temp\3582-490\8cc33adb2d9aca6fc5fd3f7043edecf07ebf2dcdbacdc11f9c34c9c3cf01a750.exe
    Filesize

    206KB

    MD5

    a2b3bc90b47ad623aab4c4be8d654ad3

    SHA1

    d40876758899c50e4227f990e669806f284f83c5

    SHA256

    80cf6f18816d07b699168dfa53bfcbc80d12f4105970f54a007da69b64e1a614

    SHA512

    5062079410fa40adfec4b6d25128510fe0ae8c7f6c608d65224933d622591bf80fd8078289b8d5ceffc9f35725b66d1884301c3f46f0837c3a990f1713290184

  • memory/3056-130-0x0000000000000000-mapping.dmp