Analysis

  • max time kernel
    240s
  • max time network
    253s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 18:12

General

  • Target

    da2aacbd755c284e1122aac8fd3ca5772cce04a13c5c62119770aa1cf3687d87.exe

  • Size

    88KB

  • MD5

    d9a9ea1c848793138f91e029122a3c64

  • SHA1

    95b4c2d7c98948ce1773e90ec4740fe132e34350

  • SHA256

    da2aacbd755c284e1122aac8fd3ca5772cce04a13c5c62119770aa1cf3687d87

  • SHA512

    73f290a45cfe68aba845297222ada09160fc607f0d1d6dfb0bebae9918295df4127a425a7ff70fa9c4c4ea49a4e430788f436cf7c234ea65bf828d2bb422f6cb

  • SSDEEP

    768:eyxqjQl/EMQt4Oei7RwsHxyP7nbxzOQdJ1zOXhN2Mnsk2yg3fZ9+Rj3qDHLxdc0:JxqjQ+P04wsmJCmzOm9+Z3qDFS

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Program Files directory 47 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da2aacbd755c284e1122aac8fd3ca5772cce04a13c5c62119770aa1cf3687d87.exe
    "C:\Users\Admin\AppData\Local\Temp\da2aacbd755c284e1122aac8fd3ca5772cce04a13c5c62119770aa1cf3687d87.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3628
    • C:\Users\Admin\AppData\Local\Temp\3582-490\da2aacbd755c284e1122aac8fd3ca5772cce04a13c5c62119770aa1cf3687d87.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\da2aacbd755c284e1122aac8fd3ca5772cce04a13c5c62119770aa1cf3687d87.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2320

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\da2aacbd755c284e1122aac8fd3ca5772cce04a13c5c62119770aa1cf3687d87.exe
    Filesize

    48KB

    MD5

    3fb99bcb5b10ce65e610e31d65e9a1f0

    SHA1

    8de8b2df22b0960188fe40500b639dd4a1783ea2

    SHA256

    7a88f2aad67a720229dcc368bbf2ef3851380741b17602d4855af2d383ed4234

    SHA512

    3f798bddb7ac08dcec8d3984ab7eaf5b4cfe452e51e53153a1f8d26daa02193c5e5432fe5b7080ab1547597d2d50002688abce85c6a207afea47942e4a0dc2a7

  • C:\Users\Admin\AppData\Local\Temp\3582-490\da2aacbd755c284e1122aac8fd3ca5772cce04a13c5c62119770aa1cf3687d87.exe
    Filesize

    48KB

    MD5

    3fb99bcb5b10ce65e610e31d65e9a1f0

    SHA1

    8de8b2df22b0960188fe40500b639dd4a1783ea2

    SHA256

    7a88f2aad67a720229dcc368bbf2ef3851380741b17602d4855af2d383ed4234

    SHA512

    3f798bddb7ac08dcec8d3984ab7eaf5b4cfe452e51e53153a1f8d26daa02193c5e5432fe5b7080ab1547597d2d50002688abce85c6a207afea47942e4a0dc2a7

  • memory/2320-132-0x0000000000000000-mapping.dmp