Analysis

  • max time kernel
    152s
  • max time network
    205s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:34

General

  • Target

    f2b9abbabf79b46b1c65d74ea0cb1f5478f69e74882fd28782a146e4ab1d6d41.exe

  • Size

    124KB

  • MD5

    4441f7f5bdfc3d101b8943aa2abd631c

  • SHA1

    6b41772f69347ae6bff331c8430cfbac366ea6e7

  • SHA256

    f2b9abbabf79b46b1c65d74ea0cb1f5478f69e74882fd28782a146e4ab1d6d41

  • SHA512

    6f20667419fcee4f1daf1412b36bbc3e6a18d286f4b309074abbe2d31433cae1e1d15ee20d5eb40922fcb39c8055e039711139e0b904237f2ceab1b53e28e9fc

  • SSDEEP

    1536:JxqjQ+P04wsmJCjHvnlncxqwQZ6ifJuHvAVxlncxqwQZ6ifJuHvAVc:sr85CjPeOBuPvOBuPB

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2b9abbabf79b46b1c65d74ea0cb1f5478f69e74882fd28782a146e4ab1d6d41.exe
    "C:\Users\Admin\AppData\Local\Temp\f2b9abbabf79b46b1c65d74ea0cb1f5478f69e74882fd28782a146e4ab1d6d41.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Users\Admin\AppData\Local\Temp\3582-490\f2b9abbabf79b46b1c65d74ea0cb1f5478f69e74882fd28782a146e4ab1d6d41.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\f2b9abbabf79b46b1c65d74ea0cb1f5478f69e74882fd28782a146e4ab1d6d41.exe"
      2⤵
      • Executes dropped EXE
      PID:3468

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\f2b9abbabf79b46b1c65d74ea0cb1f5478f69e74882fd28782a146e4ab1d6d41.exe
    Filesize

    83KB

    MD5

    abb689d4439f35e8851ed7ac8d26201d

    SHA1

    fa75f9a16f185f8588e239172558c4c0d73145e2

    SHA256

    13805cbbccd239d832b73d745aaed2f431508afe64689f1ab147cd61f9882967

    SHA512

    514d383719c81b5f5112000a81ec2aad66353d6a866c497213235e7d9ec355de725d830246d262f92ec8d6e57c76e6df6da6a8109ecc3bb649530352ef55c466

  • C:\Users\Admin\AppData\Local\Temp\3582-490\f2b9abbabf79b46b1c65d74ea0cb1f5478f69e74882fd28782a146e4ab1d6d41.exe
    Filesize

    83KB

    MD5

    abb689d4439f35e8851ed7ac8d26201d

    SHA1

    fa75f9a16f185f8588e239172558c4c0d73145e2

    SHA256

    13805cbbccd239d832b73d745aaed2f431508afe64689f1ab147cd61f9882967

    SHA512

    514d383719c81b5f5112000a81ec2aad66353d6a866c497213235e7d9ec355de725d830246d262f92ec8d6e57c76e6df6da6a8109ecc3bb649530352ef55c466

  • memory/3468-132-0x0000000000000000-mapping.dmp