Analysis

  • max time kernel
    97s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-07-2022 08:58

General

  • Target

    889e21f6bfb6fb62ca373d9bedaf41b6c9eec4f9ad8028db83cc91267089ad6a.exe

  • Size

    770KB

  • MD5

    3bfe220e3077bcd4da53f4286fbb7020

  • SHA1

    4fa0126d887139bc18ed2c1ff8b88eeb23c114d8

  • SHA256

    889e21f6bfb6fb62ca373d9bedaf41b6c9eec4f9ad8028db83cc91267089ad6a

  • SHA512

    765eb93da0bb28afd43259a5016b47f046ba44d598832fbc2d7c94f14f344f7c6659aaa7e61c199b887af2eb7ac7396ea20de8d664011e49433e5af49f5c6f04

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\889e21f6bfb6fb62ca373d9bedaf41b6c9eec4f9ad8028db83cc91267089ad6a.exe
    "C:\Users\Admin\AppData\Local\Temp\889e21f6bfb6fb62ca373d9bedaf41b6c9eec4f9ad8028db83cc91267089ad6a.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:728
    • C:\Users\Admin\AppData\Local\Temp\3582-490\889e21f6bfb6fb62ca373d9bedaf41b6c9eec4f9ad8028db83cc91267089ad6a.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\889e21f6bfb6fb62ca373d9bedaf41b6c9eec4f9ad8028db83cc91267089ad6a.exe"
      2⤵
      • Executes dropped EXE
      PID:3156

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\889e21f6bfb6fb62ca373d9bedaf41b6c9eec4f9ad8028db83cc91267089ad6a.exe
    Filesize

    729KB

    MD5

    66833780e7be44391583520749e75c35

    SHA1

    7ed34253d6fa53040ed61d0f5ce9faa43855f7ec

    SHA256

    270086d2e976c264786eef8097c945d08e272364b6448d0f20207d5e4c7394da

    SHA512

    a107f8f7941671108ee4d76bb19f7e1c8124be1eb085101c4e1fe75d0dfad9058d343de6a88b29d13b122760c630e9c2d604ec2f253a51195d2438ba0ee94368

  • memory/3156-130-0x0000000000000000-mapping.dmp