Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-05-2022 17:52

General

  • Target

    05742c7335e45ab2510523ac1efc6fd110a4645e8a0b175852ae0f2f53b63b7f.exe

  • Size

    1.1MB

  • MD5

    d901e987fe15148af00eb3956a19abb5

  • SHA1

    9a7b1dab3b09b60b0ed1762ebe015efd84b65bc8

  • SHA256

    05742c7335e45ab2510523ac1efc6fd110a4645e8a0b175852ae0f2f53b63b7f

  • SHA512

    c4b4ccf953cb017f471cf8e4628472e408c05662c9231eaaab18196359c6ef04900c950b23b547bdf91b1ed86200af488808be470b1cc65c0eb3d5ef94ab280c

Malware Config

Signatures

  • Detect Neshta Payload 14 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05742c7335e45ab2510523ac1efc6fd110a4645e8a0b175852ae0f2f53b63b7f.exe
    "C:\Users\Admin\AppData\Local\Temp\05742c7335e45ab2510523ac1efc6fd110a4645e8a0b175852ae0f2f53b63b7f.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Users\Admin\AppData\Local\Temp\3582-490\05742c7335e45ab2510523ac1efc6fd110a4645e8a0b175852ae0f2f53b63b7f.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\05742c7335e45ab2510523ac1efc6fd110a4645e8a0b175852ae0f2f53b63b7f.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2276
      • C:\Windows\svchost.com
        "C:\Windows\svchost.com" "C:\Windows\temp\AUDIOD~1.EXE"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Drops file in Windows directory
        PID:1692

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe
    Filesize

    131KB

    MD5

    5791075058b526842f4601c46abd59f5

    SHA1

    b2748f7542e2eebcd0353c3720d92bbffad8678f

    SHA256

    5c3ef3ec7594c040146e908014791dd15201ba58b4d70032770bb661b6a0e394

    SHA512

    83e303971ed64019fde9e4ba6f6e889f8fb105088490dfa7dcf579a12baff20ef491f563d132d60c7b24a4fd3cac29bd9dc974571cd162000fae8fba4e0e54fb

  • C:\PROGRA~2\MICROS~1\EDGEUP~1\13157~1.61\MICROS~2.EXE
    Filesize

    327KB

    MD5

    27c6a2e2ebfd9705aca37e1590cf7432

    SHA1

    3f055ed0934617ef759b1447b3e2f5e6ea18e21b

    SHA256

    c2770a78a8d562c75699847a32b95340da7ef4437ec0bd2a67ae652545ecf825

    SHA512

    c36f04259f3ce6220761f7b5ad02a66122413a18f2b6bca75cc483e3dba1cbbeb6282e318ccc35e3f90f9356804425da09ad43b68b6ddcd34cbe6fcb9a26a5b6

  • C:\PROGRA~2\MICROS~1\EDGEUP~1\Install\{B514F~1\MicrosoftEdgeUpdateSetup_X86_1.3.157.61.exe
    Filesize

    1.8MB

    MD5

    accf3a3bab38d01736f9e7e9b36b9f9a

    SHA1

    c0b7078e87521ac8ce1ab5b6f708d5845825fb4e

    SHA256

    00065be27f3bcedf6064176612bb8b2445ab81dbf2115bd0f679ddaa9eb5092b

    SHA512

    8851523232da62a9b4e0d4d1dbdb00822b18450d6c3fa00656d3992d989bf38fb5c4912a55268ef80f2ed9d9a3f6313a361e3bd8c4969473b628c950baa818b1

  • C:\Users\ALLUSE~1\Adobe\Setup\{AC76B~1\setup.exe
    Filesize

    534KB

    MD5

    3bf259392097b2c212b621a52da03706

    SHA1

    c740b063803008e3d4bab51b8e2719c1f4027bf9

    SHA256

    79538fa3a6cf33b989d43e7311de4d7b0e1a99b60964e3acc00fa3cb49ff8160

    SHA512

    186a81ec6cfa4c6dbcb2dc51cbd647bf44328077b58575fafab920303ccf259322cd31fccc0bb23418293f1b88d7f21ab3f0d8e3f9af7db4b5d3f7c8978c7934

  • C:\Users\ALLUSE~1\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE
    Filesize

    6.7MB

    MD5

    32853955255a94fcd7587ca9cbfe2b60

    SHA1

    c33a88184c09e89598f0cabf68ce91c8d5791521

    SHA256

    64df64b39ac4391aea14eb48b0489e6a970a3ea44c02c6a8f10c278cc0636330

    SHA512

    8566b69668729d70567ff494de8f241329baf2a7748ab0ebf5a53308c3e53e646100af4f6fc33325f3851030d11ff045a7e85e5897008e95c991990d8f80a997

  • C:\Users\ALLUSE~1\PACKAG~1\{33D1F~1\VCREDI~1.EXE
    Filesize

    526KB

    MD5

    413ec51a9880e79324c712c0548674c1

    SHA1

    032d114c78c8df6d98186eeffd9cba24589e93bb

    SHA256

    80eee8d364db4b281b1643a1a52a5dd1c334b4f20c2519c5e0ba7aa9a49c2bd7

    SHA512

    4a1f74751793c32729ebe1e01b8b79ffe1a812e6972a21c17a688f52ea828c9d179151026597cae202b3cc46ecd0909d78b47cba5b3e2dc954832cd378657555

  • C:\Users\ALLUSE~1\PACKAG~1\{4D8DC~1\VC_RED~1.EXE
    Filesize

    714KB

    MD5

    24179b4581907abfef8a55ab41c97999

    SHA1

    e4de417476f43da4405f4340ebf6044f6b094337

    SHA256

    a8b960bcbf3045bedd2f6b59c521837ac4aee9c566001c01d8fc43b15b1dfdc7

    SHA512

    6fb0621ea3755db8af58d86bdc4f5324ba0832790e83375d07c378b6f569a109e14a78ed7d1a5e105b7a005194a31bd7771f3008b2026a0938d695e62f6ea6b8

  • C:\Users\ALLUSE~1\PACKAG~1\{57A73~1\VC_RED~1.EXE
    Filesize

    715KB

    MD5

    4cf3954a39b7e27f364cbb5e58a3a957

    SHA1

    4498a5dea907da2b85e30bf6a1ebddfbaba2eb18

    SHA256

    f24a6d80aff3ee9ee65a609376d1aa3fdb3a034847ebbc0e4e65ff20ab0893fb

    SHA512

    d7dd8c5ad15dda561ae309fbf18e5ad2e852e951e937ea062cc0cb035df74ecb5a9aa636c6813aef37271268cedb1b3c5d39a8b6519fd54f5346445a2a9ef57d

  • C:\Users\ALLUSE~1\PACKAG~1\{61087~1\VCREDI~1.EXE
    Filesize

    536KB

    MD5

    31685b921fcd439185495e2bdc8c5ebf

    SHA1

    5d171dd1f2fc2ad55bde2e3c16a58abff07ae636

    SHA256

    4798142637154af13e3ed0e0b508459cf71d2dc1ae2f80f8439d14975617e05c

    SHA512

    04a414a89e02f9541b0728c82c38f0c64af1e95074f00699a48c82a5e99f4a6488fd7914ff1fa7a5bf383ce85d2dceab7f686d4ee5344ab36e7b9f13ceec9e7f

  • C:\Users\ALLUSE~1\PACKAG~1\{CA675~1\VCREDI~1.EXE
    Filesize

    525KB

    MD5

    a55d2c94c27ffe098171e6c1f296f56d

    SHA1

    d0c875b2721894404c9eaa07d444c0637a3cbc3b

    SHA256

    e81e4630b01d181fb3116e9e874eedfe1a43472bfa6d83cc24f55e78721ddf86

    SHA512

    13ee9041b21d4e00392aeaa5440c34301f945d9bbd4f07f831397040991eee79842a5618c1fd26ec75e7132b5da811bc9605b76b83a48355ede37a2a1c1cd6f0

  • C:\Users\ALLUSE~1\PACKAG~1\{EF6B0~1\VCREDI~1.EXE
    Filesize

    536KB

    MD5

    3e8de969e12cd5e6292489a12a9834b6

    SHA1

    285b89585a09ead4affa32ecaaa842bc51d53ad5

    SHA256

    7a25fc3b1ce0f1d06a84dd344c8f5a6c4604732f7d13a8aaad504c4376b305cf

    SHA512

    b14a5936181a1d8c0f966d969a049254238bf1eacdb1da952c2dc084d5d6dcd5d611d2d058d4c00d6384c20046deef5e74ea865c0062bb0761a391a1eaf1640e

  • C:\Users\Admin\AppData\Local\Temp\3582-490\05742c7335e45ab2510523ac1efc6fd110a4645e8a0b175852ae0f2f53b63b7f.exe
    Filesize

    1.1MB

    MD5

    95137801fe58698c841f38fce2d2915a

    SHA1

    4f8f06fa0a8a80aeb85e7e66756388f4985f4ef1

    SHA256

    0b61073e28cab492f25e645eb7b7fbb4d6f5235f7577630773ba50da6b60f8c4

    SHA512

    6e199797e36c9b0cf5eb6c990b5a6c37e1a1f042a0411de2b5a35193069e18309b1f725276645a0361ef4ac3f38d47a847562cf9f9357ce7bc24a958e94aabc8

  • C:\Users\Admin\AppData\Local\Temp\3582-490\05742c7335e45ab2510523ac1efc6fd110a4645e8a0b175852ae0f2f53b63b7f.exe
    Filesize

    1.1MB

    MD5

    95137801fe58698c841f38fce2d2915a

    SHA1

    4f8f06fa0a8a80aeb85e7e66756388f4985f4ef1

    SHA256

    0b61073e28cab492f25e645eb7b7fbb4d6f5235f7577630773ba50da6b60f8c4

    SHA512

    6e199797e36c9b0cf5eb6c990b5a6c37e1a1f042a0411de2b5a35193069e18309b1f725276645a0361ef4ac3f38d47a847562cf9f9357ce7bc24a958e94aabc8

  • C:\Windows\svchost.com
    Filesize

    40KB

    MD5

    8880db213dd8b7c86f9ba4526662a167

    SHA1

    ba532f4b29deda8c5c29d54fbcf06e51f0c8e7a6

    SHA256

    ef842ed74ba9de0309bf505d8a85177cbc1b28e931995aa1671048a720ce7ac2

    SHA512

    b147d5dc975d57d4c7c185a83066ae702d996c1622ad2aef0bcf76b85eba4c234ab03dfa9aca68d2299925b972caea7bf4953e92105d58ad795e3964d789920e

  • C:\Windows\svchost.com
    Filesize

    40KB

    MD5

    8880db213dd8b7c86f9ba4526662a167

    SHA1

    ba532f4b29deda8c5c29d54fbcf06e51f0c8e7a6

    SHA256

    ef842ed74ba9de0309bf505d8a85177cbc1b28e931995aa1671048a720ce7ac2

    SHA512

    b147d5dc975d57d4c7c185a83066ae702d996c1622ad2aef0bcf76b85eba4c234ab03dfa9aca68d2299925b972caea7bf4953e92105d58ad795e3964d789920e

  • C:\Windows\temp\AUDIOD~1.EXE
    Filesize

    99KB

    MD5

    b78f17acf4b5e3d3d5019bc56ed2bc0b

    SHA1

    3c1fd4d58284bc970e061beb3f40dd3bfe4ed89c

    SHA256

    303f7d0dfcf1f3bd2188a956bb11c92ab91715514a464b152e319ab4933f6f5c

    SHA512

    b9f253f5b534fafbc533fc77d868be8803e50b4b812317177d004e1efc7b425a61305a434fbc7134315737668422cffe2199f8e183b1572896df9a895403b19f

  • C:\odt\OFFICE~1.EXE
    Filesize

    5.1MB

    MD5

    02c3d242fe142b0eabec69211b34bc55

    SHA1

    ea0a4a6d6078b362f7b3a4ad1505ce49957dc16e

    SHA256

    2a1ed24be7e3859b46ec3ebc316789ead5f12055853f86a9656e04b4bb771842

    SHA512

    0efb08492eaaa2e923beddc21566e98fbbef3a102f9415ff310ec616f5c84fd2ba3a7025b05e01c0bdf37e5e2f64dfd845f9254a376144cc7d827e7577dbb099

  • memory/1692-138-0x0000000000000000-mapping.dmp
  • memory/2276-130-0x0000000000000000-mapping.dmp
  • memory/2276-137-0x0000000004E00000-0x00000000053A4000-memory.dmp
    Filesize

    5.6MB

  • memory/2276-136-0x0000000005070000-0x000000000507A000-memory.dmp
    Filesize

    40KB

  • memory/2276-135-0x0000000004EE0000-0x0000000004F72000-memory.dmp
    Filesize

    584KB

  • memory/2276-134-0x00000000053B0000-0x0000000005954000-memory.dmp
    Filesize

    5.6MB

  • memory/2276-133-0x0000000000410000-0x0000000000530000-memory.dmp
    Filesize

    1.1MB