Analysis

  • max time kernel
    145s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2022 23:20

General

  • Target

    f453ddee13f6c253a6371d4cf5a7eeabc422ec20648f3cff59bd83d09f419da0.exe

  • Size

    359KB

  • MD5

    1450bc93ed21158c31c518cd9162e500

  • SHA1

    b61b9cf8e942d4f77e8ba83b8bec539c6c12e0bc

  • SHA256

    f453ddee13f6c253a6371d4cf5a7eeabc422ec20648f3cff59bd83d09f419da0

  • SHA512

    8606dc663914d87f5e1a954e3cda69ac57aaf4a537a273f08808dca9b33539f2787516183cf27022130981c656b399e41e4d346f6c01a260a10e004ac90cfb6d

  • SSDEEP

    6144:PudtYabOmaEa1r3JHHwe3PfcKrKywz/0K9fqUme9fqUm3:8YaSrYWdGyS0K9fqs9fqx

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f453ddee13f6c253a6371d4cf5a7eeabc422ec20648f3cff59bd83d09f419da0.exe
    "C:\Users\Admin\AppData\Local\Temp\f453ddee13f6c253a6371d4cf5a7eeabc422ec20648f3cff59bd83d09f419da0.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4272
    • C:\Users\Admin\AppData\Local\Temp\3582-490\f453ddee13f6c253a6371d4cf5a7eeabc422ec20648f3cff59bd83d09f419da0.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\f453ddee13f6c253a6371d4cf5a7eeabc422ec20648f3cff59bd83d09f419da0.exe"
      2⤵
      • Executes dropped EXE
      PID:832

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\f453ddee13f6c253a6371d4cf5a7eeabc422ec20648f3cff59bd83d09f419da0.exe
    Filesize

    319KB

    MD5

    bb06d442f1e67fe8098902de09870a3a

    SHA1

    2dc823ee61a7b553cd894506092af12a4decc00d

    SHA256

    dfb919955f82a488d094657a3ab315cd6a70400a418dd1bd08e1bff1397e03be

    SHA512

    0766e74e4cebf7795a9c68e3174c6896259e7575f6beb6d074daa80edb3f2b2e6d5f3555632c30dfeb98c949529efd5b453ca7fe91661dd6c5d98095fb0df226

  • C:\Users\Admin\AppData\Local\Temp\3582-490\f453ddee13f6c253a6371d4cf5a7eeabc422ec20648f3cff59bd83d09f419da0.exe
    Filesize

    319KB

    MD5

    bb06d442f1e67fe8098902de09870a3a

    SHA1

    2dc823ee61a7b553cd894506092af12a4decc00d

    SHA256

    dfb919955f82a488d094657a3ab315cd6a70400a418dd1bd08e1bff1397e03be

    SHA512

    0766e74e4cebf7795a9c68e3174c6896259e7575f6beb6d074daa80edb3f2b2e6d5f3555632c30dfeb98c949529efd5b453ca7fe91661dd6c5d98095fb0df226

  • memory/832-132-0x0000000000000000-mapping.dmp