Analysis

  • max time kernel
    150s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 18:11

General

  • Target

    6b41e1fac01fd469fb603faac5e6075a1174fb151a35f23e534a102374b4cc5e.exe

  • Size

    218KB

  • MD5

    a1f70dd870d7e5c5e591e34f10f31cf3

  • SHA1

    065ed7dc6bea8332fb49a741b06478748a1233d0

  • SHA256

    6b41e1fac01fd469fb603faac5e6075a1174fb151a35f23e534a102374b4cc5e

  • SHA512

    971980796805fa4149ba977bf91b2d82d8cdaed307fab37ed52eea55dd5132f38ba52c96a44172c9ef1f673ae9ee723ee4cb7a1b982c2f3df71bf043f02a375c

  • SSDEEP

    3072:sr85CEOZaCPCRzY/HO+l13EmARZUACAhGaCPCRzY/HOidS13EmARZUACAhM:k9EOZjszY/HOA13mpGjszY/HOB13mpM

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b41e1fac01fd469fb603faac5e6075a1174fb151a35f23e534a102374b4cc5e.exe
    "C:\Users\Admin\AppData\Local\Temp\6b41e1fac01fd469fb603faac5e6075a1174fb151a35f23e534a102374b4cc5e.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3688
    • C:\Users\Admin\AppData\Local\Temp\3582-490\6b41e1fac01fd469fb603faac5e6075a1174fb151a35f23e534a102374b4cc5e.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\6b41e1fac01fd469fb603faac5e6075a1174fb151a35f23e534a102374b4cc5e.exe"
      2⤵
      • Executes dropped EXE
      PID:2992

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\6b41e1fac01fd469fb603faac5e6075a1174fb151a35f23e534a102374b4cc5e.exe
    Filesize

    178KB

    MD5

    87d15e711bcbba7a545d9f3783bbed3a

    SHA1

    de0d3d97127d4ff71b89a87fb52203cf89251387

    SHA256

    386383242e3ca0e44e20a79cfe7bd8363cb7fa007cf7e6421949ed2e536b5039

    SHA512

    fb4f7af0965c0fa6373805ea216327e5da9dd11615ad5ab72bdf91bc63d483b7aa36db0db45483d05d7d5acc5278c9962dfd625fc77c5f1abab2e06a49e2e3d9

  • C:\Users\Admin\AppData\Local\Temp\3582-490\6b41e1fac01fd469fb603faac5e6075a1174fb151a35f23e534a102374b4cc5e.exe
    Filesize

    178KB

    MD5

    87d15e711bcbba7a545d9f3783bbed3a

    SHA1

    de0d3d97127d4ff71b89a87fb52203cf89251387

    SHA256

    386383242e3ca0e44e20a79cfe7bd8363cb7fa007cf7e6421949ed2e536b5039

    SHA512

    fb4f7af0965c0fa6373805ea216327e5da9dd11615ad5ab72bdf91bc63d483b7aa36db0db45483d05d7d5acc5278c9962dfd625fc77c5f1abab2e06a49e2e3d9

  • memory/2992-132-0x0000000000000000-mapping.dmp
  • memory/2992-135-0x0000000073BE0000-0x0000000074191000-memory.dmp
    Filesize

    5.7MB

  • memory/2992-136-0x0000000073BE0000-0x0000000074191000-memory.dmp
    Filesize

    5.7MB