Analysis

  • max time kernel
    151s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 19:54

General

  • Target

    76652bde52644dc333f1757ac6ff7728ba3c532d91b955b2616b742042a3e358.exe

  • Size

    159KB

  • MD5

    a9cea6e18056b719f92c03a9663c16a4

  • SHA1

    b6e1871d502bc2bfd15e9194ac41e713c38855b6

  • SHA256

    76652bde52644dc333f1757ac6ff7728ba3c532d91b955b2616b742042a3e358

  • SHA512

    ec980c6d3b9f519fb7c0404c3e39e58a9a1877fc2df0cee0bf906ae8befe4b319c37e7e08f05d03dca2c7580bd7e1ce5f26b9bb5879f3de22acd4a59828ca81e

  • SSDEEP

    3072:sr85CIPDmZ8tf05iW4u0fBbrWHzgjO/Zd1RV:k9IPDm+G5iWQfBb6HzgOjRV

Malware Config

Signatures

  • Detect Neshta payload 26 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76652bde52644dc333f1757ac6ff7728ba3c532d91b955b2616b742042a3e358.exe
    "C:\Users\Admin\AppData\Local\Temp\76652bde52644dc333f1757ac6ff7728ba3c532d91b955b2616b742042a3e358.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:5036
    • C:\Users\Admin\AppData\Local\Temp\3582-490\76652bde52644dc333f1757ac6ff7728ba3c532d91b955b2616b742042a3e358.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\76652bde52644dc333f1757ac6ff7728ba3c532d91b955b2616b742042a3e358.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\svchost.com
        "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\76652B~1.EXE" end
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:2564
        • C:\Users\Admin\AppData\Local\Temp\76652B~1.EXE
          C:\Users\Admin\AppData\Local\Temp\76652B~1.EXE end
          4⤵
          • Checks computer location settings
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:4560
          • C:\Windows\svchost.com
            "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\76652B~1.EXE" end
            5⤵
            • Executes dropped EXE
            • Drops file in Windows directory
            • Suspicious use of WriteProcessMemory
            PID:3540
            • C:\Users\Admin\AppData\Local\Temp\3582-490\76652B~1.EXE
              C:\Users\Admin\AppData\Local\Temp\3582-490\76652B~1.EXE end
              6⤵
              • Executes dropped EXE
              PID:2844

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE
    Filesize

    368KB

    MD5

    a344438de9e499ca3d9038688440f406

    SHA1

    c961917349de7e9d269f6f4a5593b6b9d3fcd4d2

    SHA256

    715f6420c423ae4068b25a703d5575f7c147b26e388f0fff1ae20c6abe821557

    SHA512

    8bf3c621725fddafa6326b057fee9beee95966e43c5fbab40ebaa4a1a64d17acca97a19d0ece10c3574e13e194ff191316871d1d46d4d74ffc0ac3efb403bca9

  • C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE
    Filesize

    494KB

    MD5

    3ad3461ef1d630f38ed3749838bbedc3

    SHA1

    8d85b0b392ae75c5d0b004ee9cf5a7b80b1b79e6

    SHA256

    32be2bca2b848da78c02140a288f1bb771cb66757f90d20126b1bcfd5bb40e62

    SHA512

    0e95e5181eab14d5820a3a4952018ac9b290fa3b17add8a5e13d893052f1d2a90a2323c62843f6a9e9af00f27e00108b60e0bce2f848e0a4d8ce0cce153db1ba

  • C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jaureg.exe
    Filesize

    507KB

    MD5

    5e6a868a68e9773762f69a8ff5b31aec

    SHA1

    89e35086845e3f0318651eaf17cd582c83801b89

    SHA256

    9c37d3f5a2a2585b7944179a7aec31c53b313877be0928267b176a3193c246ac

    SHA512

    9dbf59e29e547b56ff1a3e4c40ffb5b437682cb15c9b4c3f1ef4ce63fd4eaa827dd71c44b5cf695943ad0392f0486ffec0cdcc1819417422a5644a1dcd936c5a

  • C:\PROGRA~2\Google\Update\1336~1.71\GOF5E2~1.EXE
    Filesize

    178KB

    MD5

    22913149a9d766c415c21e613e4e1d1b

    SHA1

    36b33b1ab48615ebe7bd25472d50ba3de56a21c6

    SHA256

    495ac0a638059cb60b2eebf3ac5e8fd17d5fbc7424195308f19e2ffeac3e0ced

    SHA512

    d9e5396bb24e3ad7ba31b45e8e1bfeb74c32895ab3af6544715c5db04da0442fafd82b06c49a920d964cf0a8fac7a58ccef4a173f1a5879c6733748edc180b14

  • C:\PROGRA~2\Google\Update\DISABL~1.EXE
    Filesize

    191KB

    MD5

    dd5586c90fad3d0acb402c1aab8f6642

    SHA1

    3440cd9e78d4e4b3c2f5ba31435cedaa559e5c7f

    SHA256

    fba2b9270ade0ce80e8dfc5e3279db683324502f6103e451cd090c69da56415e

    SHA512

    e56f6d6b446411ba4ed24f0d113953d9c9e874b2ac4511d33e5c5b85dddd81216579695e35c34b6054c187b00ee214d5648594dad498297f487f2fd47f040a4d

  • C:\PROGRA~2\MICROS~1\EDGEUP~1\13165~1.21\MICROS~1.EXE
    Filesize

    281KB

    MD5

    716d1330048d881ff40aecf334eb295a

    SHA1

    6d70ff496f57a059c869752f26004837aa9da2a3

    SHA256

    c1f6495c23d9dc1bf1011388577b2e0ad1f19d376e79d575fb32905e0c9865f5

    SHA512

    87f7c3226a495f0ea7f8b49b684b91247e75ed4ac66153d4668a7aa1277778bac5e2045dbf990d9ae830b460aa79d4422d48fa3e58e35c904c89e1519c57a0fd

  • C:\PROGRA~2\MICROS~1\EDGEUP~1\13165~1.21\MICROS~2.EXE
    Filesize

    287KB

    MD5

    3187a65469cf0bee0e5c66af3afee773

    SHA1

    c4155263eb60eaac6d4b8960b7a6e1f064c1c4fd

    SHA256

    cd67f379ef3747dabc72e0a3b6fe73cdcb7e59b5b716b84497c9d44675ec34f4

    SHA512

    6e57f69cce1de4ab2a45a16437bee784ad7c21f5ef422350c5a6e8cf1aa5003f9dd41deb1fbc5779a29786f49552b05354e0891ae3acaa979414e6338c8f270f

  • C:\PROGRA~2\MICROS~1\EDGEUP~1\13165~1.21\MICROS~3.EXE
    Filesize

    244KB

    MD5

    fd4739ad26d293132d8e4ae11773b5ff

    SHA1

    20d4201da77108d659de983fa9e23c0cc65825c4

    SHA256

    ab390f70e7074104558d8709cac4627bad6633a83813dfa3a80418708f7ba1e3

    SHA512

    7d72f2a48d6f5386e22a2e5d191659f54cec2e99ddcce879ee65ccd6fc7e6a8070834bde9a87b467523501471b98fa582cb9a08b26f709dc8b9170c2662f90fa

  • C:\PROGRA~2\MICROS~1\EDGEUP~1\Install\{9B826~1\MicrosoftEdgeUpdateSetup_X86_1.3.165.21.exe
    Filesize

    1.6MB

    MD5

    ca08e5fa7f142d36e4e16d1b9ca35ea1

    SHA1

    8d2ab4723b21ac8045bcbc78341777f3d343f140

    SHA256

    807bc9b3e8689b8e7019ecf93ac475636a2f51c3dc678cf7483923c7fe9f50d4

    SHA512

    d5e6519397a9eeef0861b32911da6bd20853e608a9c7f4651ca9c6fe69f79dc016010e558934cf96dd968ca49098553831ac2296ff7dc83878f3d7370db148d3

  • C:\PROGRA~2\MICROS~1\EDGEUP~1\MicrosoftEdgeUpdate.exe
    Filesize

    290KB

    MD5

    df815caf3c78a6c7e1518cc6882b01bf

    SHA1

    6c3cad126a72a4710bfc859c9efe2c8eebbb56f6

    SHA256

    5625af665b7bbafeb056558d4efd469f9a46a2e8c9709ce78bc8706cf551db91

    SHA512

    e35348fea48f8d4c7954ad4a5e4e22ab0846979334de4b81759ef1aa92b6ae20751b6a3d079a0d33361df16d3bd8fe4bc7503825a0d8f597abbb4ad8ba8274c7

  • C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\PWAHEL~1.EXE
    Filesize

    1.1MB

    MD5

    5c78384d8eb1f6cb8cb23d515cfe7c98

    SHA1

    b732ab6c3fbf2ded8a4d6c8962554d119f59082e

    SHA256

    9abd7f0aa942ee6b263cdc4b32a4110ddb95e43ad411190f0ea48c0064884564

    SHA512

    99324af5f8fb70a9d01f97d845a4c6999053d6567ba5b80830a843a1634b02eaf3c0c04ced924cf1b1be9b4d1dbbcb95538385f7f85ad84d3eaaa6dcdebcc8a6

  • C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE
    Filesize

    485KB

    MD5

    86749cd13537a694795be5d87ef7106d

    SHA1

    538030845680a8be8219618daee29e368dc1e06c

    SHA256

    8c35dcc975a5c7c687686a3970306452476d17a89787bc5bd3bf21b9de0d36a5

    SHA512

    7b6ae20515fb6b13701df422cbb0844d26c8a98087b2758427781f0bf11eb9ec5da029096e42960bf99ddd3d4f817db6e29ac172039110df6ea92547d331db4c

  • C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE
    Filesize

    525KB

    MD5

    0d9146d70ac6a41ead1ea2d50d729508

    SHA1

    b9e6ff83a26aaf105640f5d5cdab213c989dc370

    SHA256

    0b876ddeefd88d5e98de7e409c5b6546ba8ffa195c168f9a4b6ba33b44d437ab

    SHA512

    c9394decfd469bfedd883095d604e11208aa290334ff5c0dce852f2ca74fba27c37ba2984dab8b27430e573681e22c9f903e53b01510a4b77d337cbd92c56cb3

  • C:\Users\ALLUSE~1\Adobe\Setup\{AC76B~1\setup.exe
    Filesize

    534KB

    MD5

    2ed16ecb9eb5443f8e3b2bdeb9f1edac

    SHA1

    948268b587735c2178405322921ce91edc7da031

    SHA256

    8dc4639a69c7778699b553f6801dd3d68f44805746179582f79c477afa3e8610

    SHA512

    c05203b3c3e18eaf34a619319d6ba2d31b8faab1a6db9988022a1f44827d4863d41a430fa29b540d7950a1c689c211af2830cb1f2c852bd7fac08754029430f2

  • C:\Users\ALLUSE~1\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE
    Filesize

    6.7MB

    MD5

    32853955255a94fcd7587ca9cbfe2b60

    SHA1

    c33a88184c09e89598f0cabf68ce91c8d5791521

    SHA256

    64df64b39ac4391aea14eb48b0489e6a970a3ea44c02c6a8f10c278cc0636330

    SHA512

    8566b69668729d70567ff494de8f241329baf2a7748ab0ebf5a53308c3e53e646100af4f6fc33325f3851030d11ff045a7e85e5897008e95c991990d8f80a997

  • C:\Users\ALLUSE~1\PACKAG~1\{33D1F~1\VCREDI~1.EXE
    Filesize

    485KB

    MD5

    86749cd13537a694795be5d87ef7106d

    SHA1

    538030845680a8be8219618daee29e368dc1e06c

    SHA256

    8c35dcc975a5c7c687686a3970306452476d17a89787bc5bd3bf21b9de0d36a5

    SHA512

    7b6ae20515fb6b13701df422cbb0844d26c8a98087b2758427781f0bf11eb9ec5da029096e42960bf99ddd3d4f817db6e29ac172039110df6ea92547d331db4c

  • C:\Users\ALLUSE~1\PACKAG~1\{4D8DC~1\VC_RED~1.EXE
    Filesize

    714KB

    MD5

    015caa1588f703bd73bc7cfe9386ffe4

    SHA1

    747bec0876a67c0242ff657d47d7c383254ea857

    SHA256

    e5c6463292e3013ef2eb211dad0dfa716671241affbd8bed5802a94f03950141

    SHA512

    1fb3b2fa422d635c71a8e7865714516b7de1c32e6286f8b975be71b17a9186fcac78852e9467b4751b4eab69cb6af30140772858a758596596d09d767d170aab

  • C:\Users\ALLUSE~1\PACKAG~1\{57A73~1\VC_RED~1.EXE
    Filesize

    715KB

    MD5

    07d8c3a6a0c615c243592db66d295fcd

    SHA1

    e50dba8267184eb8de542b7568a014c513eb3b41

    SHA256

    88c86df805e1eafe981b017e9fdc7b228c82d9718161f0d9ee15e8a78483b9a0

    SHA512

    46c202903922ea543d4f6c416a378a82175980653f5531b256a29a27eb3295df6d1045e06fcf0b750f5d5fb89900f4d0d35c7e8753a706621eaa2de7f7393e49

  • C:\Users\ALLUSE~1\PACKAG~1\{61087~1\VCREDI~1.EXE
    Filesize

    495KB

    MD5

    9597098cfbc45fae685d9480d135ed13

    SHA1

    84401f03a7942a7e4fcd26e4414b227edd9b0f09

    SHA256

    45966655baaed42df92cd6d8094b4172c0e7a0320528b59cf63fca7c25d66e9c

    SHA512

    16afbdffe4b4b2e54b4cc96fe74e49ca367dea50752321ddf334756519812ba8ce147ef5459e421dc42e103bc3456aab1d185588cc86b35fa2315ac86b2a0164

  • C:\Users\ALLUSE~1\PACKAG~1\{CA675~1\VCREDI~1.EXE
    Filesize

    525KB

    MD5

    0d9146d70ac6a41ead1ea2d50d729508

    SHA1

    b9e6ff83a26aaf105640f5d5cdab213c989dc370

    SHA256

    0b876ddeefd88d5e98de7e409c5b6546ba8ffa195c168f9a4b6ba33b44d437ab

    SHA512

    c9394decfd469bfedd883095d604e11208aa290334ff5c0dce852f2ca74fba27c37ba2984dab8b27430e573681e22c9f903e53b01510a4b77d337cbd92c56cb3

  • C:\Users\ALLUSE~1\PACKAG~1\{EF6B0~1\VCREDI~1.EXE
    Filesize

    495KB

    MD5

    07e194ce831b1846111eb6c8b176c86e

    SHA1

    b9c83ec3b0949cb661878fb1a8b43a073e15baf1

    SHA256

    d882f673ddf40a7ea6d89ce25e4ee55d94a5ef0b5403aa8d86656fd960d0e4ac

    SHA512

    55f9b6d3199aa60d836b6792ae55731236fb2a99c79ce8522e07e579c64eabb88fa413c02632deb87a361dd8490361aa1424beed2e01ba28be220f8c676a1bb5

  • C:\Users\Admin\AppData\Local\MICROS~1\OneDrive\OneDrive.exe
    Filesize

    1.6MB

    MD5

    3a3a71a5df2d162555fcda9bc0993d74

    SHA1

    95c7400f85325eba9b0a92abd80ea64b76917a1a

    SHA256

    0a023355d1cc0a2348475d63aaf6aa0521d11e12a5c70102d7b3ebde092849e8

    SHA512

    9ad76ccce76ccfe8292bca8def5bc7255e7ea0ba6d92130c4350da49a3d7faef2d46b08aaef1955f3f4ea0a2e22451562b5e08783a79f794724584e409cf7837

  • C:\Users\Admin\AppData\Local\Temp\3582-490\76652B~1.EXE
    Filesize

    118KB

    MD5

    907fbda44784a8b305a37188bd9317e6

    SHA1

    8a881b2c4b1c9e5c670d65f19240ba90cbeae056

    SHA256

    d5fbb0fc0afd51f58cf9d443a0c9a99f96fe84b38ef4cc7769643fdae9c1d4ae

    SHA512

    219bb600f97b93e0edc6c80b6c3ba7dac7814e6b3d2905112016c31dda0d209b93ae2fc2d86d17f9e32b955fe7746bc47b6082659ab09caa073e5954d2e60f09

  • C:\Users\Admin\AppData\Local\Temp\3582-490\76652B~1.EXE
    Filesize

    118KB

    MD5

    907fbda44784a8b305a37188bd9317e6

    SHA1

    8a881b2c4b1c9e5c670d65f19240ba90cbeae056

    SHA256

    d5fbb0fc0afd51f58cf9d443a0c9a99f96fe84b38ef4cc7769643fdae9c1d4ae

    SHA512

    219bb600f97b93e0edc6c80b6c3ba7dac7814e6b3d2905112016c31dda0d209b93ae2fc2d86d17f9e32b955fe7746bc47b6082659ab09caa073e5954d2e60f09

  • C:\Users\Admin\AppData\Local\Temp\3582-490\76652bde52644dc333f1757ac6ff7728ba3c532d91b955b2616b742042a3e358.exe
    Filesize

    118KB

    MD5

    907fbda44784a8b305a37188bd9317e6

    SHA1

    8a881b2c4b1c9e5c670d65f19240ba90cbeae056

    SHA256

    d5fbb0fc0afd51f58cf9d443a0c9a99f96fe84b38ef4cc7769643fdae9c1d4ae

    SHA512

    219bb600f97b93e0edc6c80b6c3ba7dac7814e6b3d2905112016c31dda0d209b93ae2fc2d86d17f9e32b955fe7746bc47b6082659ab09caa073e5954d2e60f09

  • C:\Users\Admin\AppData\Local\Temp\3582-490\76652bde52644dc333f1757ac6ff7728ba3c532d91b955b2616b742042a3e358.exe
    Filesize

    118KB

    MD5

    907fbda44784a8b305a37188bd9317e6

    SHA1

    8a881b2c4b1c9e5c670d65f19240ba90cbeae056

    SHA256

    d5fbb0fc0afd51f58cf9d443a0c9a99f96fe84b38ef4cc7769643fdae9c1d4ae

    SHA512

    219bb600f97b93e0edc6c80b6c3ba7dac7814e6b3d2905112016c31dda0d209b93ae2fc2d86d17f9e32b955fe7746bc47b6082659ab09caa073e5954d2e60f09

  • C:\Windows\directx.sys
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\directx.sys
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\svchost.com
    Filesize

    40KB

    MD5

    932326130b0ba761e0fcfe69c0de9061

    SHA1

    7e8a642570402ad1625ce1b141e163c4f91777f6

    SHA256

    d780d95c82074bca429832cd54133b93c46f6f8bbaee3e335364d07717b72b5a

    SHA512

    54c2542ace070a268b61bdd10a03d5558199e63990c12f384eeee9ce43efea083fd426f43814115ed0ead5ec961c2cb8b2d75e0be04edfe587e997c78621cf0a

  • C:\Windows\svchost.com
    Filesize

    40KB

    MD5

    932326130b0ba761e0fcfe69c0de9061

    SHA1

    7e8a642570402ad1625ce1b141e163c4f91777f6

    SHA256

    d780d95c82074bca429832cd54133b93c46f6f8bbaee3e335364d07717b72b5a

    SHA512

    54c2542ace070a268b61bdd10a03d5558199e63990c12f384eeee9ce43efea083fd426f43814115ed0ead5ec961c2cb8b2d75e0be04edfe587e997c78621cf0a

  • C:\Windows\svchost.com
    Filesize

    40KB

    MD5

    932326130b0ba761e0fcfe69c0de9061

    SHA1

    7e8a642570402ad1625ce1b141e163c4f91777f6

    SHA256

    d780d95c82074bca429832cd54133b93c46f6f8bbaee3e335364d07717b72b5a

    SHA512

    54c2542ace070a268b61bdd10a03d5558199e63990c12f384eeee9ce43efea083fd426f43814115ed0ead5ec961c2cb8b2d75e0be04edfe587e997c78621cf0a

  • C:\odt\OFFICE~1.EXE
    Filesize

    5.1MB

    MD5

    02c3d242fe142b0eabec69211b34bc55

    SHA1

    ea0a4a6d6078b362f7b3a4ad1505ce49957dc16e

    SHA256

    2a1ed24be7e3859b46ec3ebc316789ead5f12055853f86a9656e04b4bb771842

    SHA512

    0efb08492eaaa2e923beddc21566e98fbbef3a102f9415ff310ec616f5c84fd2ba3a7025b05e01c0bdf37e5e2f64dfd845f9254a376144cc7d827e7577dbb099

  • memory/1992-132-0x0000000000000000-mapping.dmp
  • memory/2564-135-0x0000000000000000-mapping.dmp
  • memory/2844-144-0x0000000000000000-mapping.dmp
  • memory/3540-140-0x0000000000000000-mapping.dmp
  • memory/4560-138-0x0000000000000000-mapping.dmp