Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2022 11:23

General

  • Target

    f634b2b05343731f0245c6123b96bfd3bbb42ffdb247435eae364c0daea83b20.exe

  • Size

    84KB

  • MD5

    2dd251af2e94763f1d705b188926f510

  • SHA1

    2ea7946881e4dd73ef4957b4cad7d992d94c4ffc

  • SHA256

    f634b2b05343731f0245c6123b96bfd3bbb42ffdb247435eae364c0daea83b20

  • SHA512

    f86252621dcab533eb95226ff4d761e8bfa2efb7b84fb0da09b5e43d18f344162f76f13b16c50d37647bb0334699d2add31e8a795cc3be0f3d591aacb404d717

  • SSDEEP

    1536:JxqjQ+P04wsmJCK7WaaWJ19h5Gxzbpu8R3sdvpIrw0mUHdXR1zKH:sr85CK7+Sh5G+8RaxivHT1U

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f634b2b05343731f0245c6123b96bfd3bbb42ffdb247435eae364c0daea83b20.exe
    "C:\Users\Admin\AppData\Local\Temp\f634b2b05343731f0245c6123b96bfd3bbb42ffdb247435eae364c0daea83b20.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4188
    • C:\Users\Admin\AppData\Local\Temp\3582-490\f634b2b05343731f0245c6123b96bfd3bbb42ffdb247435eae364c0daea83b20.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\f634b2b05343731f0245c6123b96bfd3bbb42ffdb247435eae364c0daea83b20.exe"
      2⤵
      • Executes dropped EXE
      PID:3140

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\f634b2b05343731f0245c6123b96bfd3bbb42ffdb247435eae364c0daea83b20.exe
    Filesize

    43KB

    MD5

    d5f643830b84d214156c1b35432cfdd8

    SHA1

    eb7c2c0714fb3f3c48c04c3a033b92cc9cbdbf4d

    SHA256

    9e6f23622f1582c048c06413d01cbc606b16ce33592ca0a35cfe6cd6e8a2b076

    SHA512

    c1ae7f77ab84f63976296c80cefba7bc6451a433e34b9ef891784006778b2f24b480b61b9475f4de425edb12674f1cf5326ba648e72976b505c4264736d24bcc

  • C:\Users\Admin\AppData\Local\Temp\3582-490\f634b2b05343731f0245c6123b96bfd3bbb42ffdb247435eae364c0daea83b20.exe
    Filesize

    43KB

    MD5

    d5f643830b84d214156c1b35432cfdd8

    SHA1

    eb7c2c0714fb3f3c48c04c3a033b92cc9cbdbf4d

    SHA256

    9e6f23622f1582c048c06413d01cbc606b16ce33592ca0a35cfe6cd6e8a2b076

    SHA512

    c1ae7f77ab84f63976296c80cefba7bc6451a433e34b9ef891784006778b2f24b480b61b9475f4de425edb12674f1cf5326ba648e72976b505c4264736d24bcc

  • memory/3140-132-0x0000000000000000-mapping.dmp