Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 15:39

General

  • Target

    efa476e88b1132b3624b4a6f46ee216eb0af08068fa904d51ccee94861ef6e57.exe

  • Size

    343KB

  • MD5

    e30a2b6390e4d88e41e986ccf1fdd1ff

  • SHA1

    f6cba6a86bd60cd48ee30779dc54b12b379862b0

  • SHA256

    efa476e88b1132b3624b4a6f46ee216eb0af08068fa904d51ccee94861ef6e57

  • SHA512

    44c5282ed5194b0afc4d8775c8c23fb08827a7e5372399a5cdc0c76db6c31e648addfeaa01e46f846ab8a7c00f96b2f52471babae19c43a9f6232c1a95014f39

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\efa476e88b1132b3624b4a6f46ee216eb0af08068fa904d51ccee94861ef6e57.exe
    "C:\Users\Admin\AppData\Local\Temp\efa476e88b1132b3624b4a6f46ee216eb0af08068fa904d51ccee94861ef6e57.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3176
    • C:\Users\Admin\AppData\Local\Temp\3582-490\efa476e88b1132b3624b4a6f46ee216eb0af08068fa904d51ccee94861ef6e57.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\efa476e88b1132b3624b4a6f46ee216eb0af08068fa904d51ccee94861ef6e57.exe"
      2⤵
      • Executes dropped EXE
      PID:4052

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\efa476e88b1132b3624b4a6f46ee216eb0af08068fa904d51ccee94861ef6e57.exe
    Filesize

    302KB

    MD5

    fa963e124a0a465812cb2030952d53bb

    SHA1

    4d871fdb0e8a8609fb53a8390e8bd29d49650f09

    SHA256

    eb8bff16823e6bb79e91db9fb98bb7b0ea11a42ea9a50979f3ad0c8d0927934b

    SHA512

    7e0c01b732529c2adbf68ca07e4f45e42abe0687d8d3e989bb8d25cda8aa2090269d091db55d96ed1cd8ab0036f3efdd29b0e3bbe3ad35618897e1afaa0a4889

  • C:\Users\Admin\AppData\Local\Temp\3582-490\efa476e88b1132b3624b4a6f46ee216eb0af08068fa904d51ccee94861ef6e57.exe
    Filesize

    302KB

    MD5

    fa963e124a0a465812cb2030952d53bb

    SHA1

    4d871fdb0e8a8609fb53a8390e8bd29d49650f09

    SHA256

    eb8bff16823e6bb79e91db9fb98bb7b0ea11a42ea9a50979f3ad0c8d0927934b

    SHA512

    7e0c01b732529c2adbf68ca07e4f45e42abe0687d8d3e989bb8d25cda8aa2090269d091db55d96ed1cd8ab0036f3efdd29b0e3bbe3ad35618897e1afaa0a4889

  • memory/4052-130-0x0000000000000000-mapping.dmp
  • memory/4052-133-0x0000000000DE0000-0x0000000000E32000-memory.dmp
    Filesize

    328KB

  • memory/4052-134-0x0000000005E20000-0x00000000063C4000-memory.dmp
    Filesize

    5.6MB

  • memory/4052-135-0x0000000005870000-0x0000000005902000-memory.dmp
    Filesize

    584KB

  • memory/4052-136-0x00000000057E0000-0x00000000057EA000-memory.dmp
    Filesize

    40KB