Analysis

  • max time kernel
    132s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 08:03

General

  • Target

    ea9d43e522bd91839774b75e322238cd3ab6b901bb22200adff0067c3c8e67f9.exe

  • Size

    200KB

  • MD5

    e7d6c241f8904e9fe74d8dc92d815778

  • SHA1

    e9b9e56c50c86250617dd238b3f5165d0b0f24b5

  • SHA256

    ea9d43e522bd91839774b75e322238cd3ab6b901bb22200adff0067c3c8e67f9

  • SHA512

    eb4ad7d33920a85293ba1e3a0378f6861afe71791e1890fe657baf8c7b8bf738af92573777352720c24c756fec138ef0d4e6e09a0d0353b970d83b084ce93c3e

  • SSDEEP

    3072:kr85CE9h4rJA8tT+tOuai2G8l0AR/oz1XtjxjdJ0GFFbMzSP8EY8jwy1:c9EiA9tOC2G8uANy1VN0GjoA8sL

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea9d43e522bd91839774b75e322238cd3ab6b901bb22200adff0067c3c8e67f9.exe
    "C:\Users\Admin\AppData\Local\Temp\ea9d43e522bd91839774b75e322238cd3ab6b901bb22200adff0067c3c8e67f9.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3916
    • C:\Users\Admin\AppData\Local\Temp\3582-490\ea9d43e522bd91839774b75e322238cd3ab6b901bb22200adff0067c3c8e67f9.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\ea9d43e522bd91839774b75e322238cd3ab6b901bb22200adff0067c3c8e67f9.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2200

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\ea9d43e522bd91839774b75e322238cd3ab6b901bb22200adff0067c3c8e67f9.exe
    Filesize

    160KB

    MD5

    b4fea8f26ed56b55b9476617175fbdee

    SHA1

    c7299cbe4cf800815aff6d9a1930b423da21245b

    SHA256

    f63de78c56593b85bdd4fffcb4d71bad016de94ab0cb536c8952279c4874d733

    SHA512

    950df5c971201a73a842414597b4d28942981431af260b094284ac63e7e1b7cbb4afe0a8036b38b2acd2dc4528f5fd7d76c34d396a735ab663a318ce6dfb2bbb

  • C:\Users\Admin\AppData\Local\Temp\3582-490\ea9d43e522bd91839774b75e322238cd3ab6b901bb22200adff0067c3c8e67f9.exe
    Filesize

    160KB

    MD5

    b4fea8f26ed56b55b9476617175fbdee

    SHA1

    c7299cbe4cf800815aff6d9a1930b423da21245b

    SHA256

    f63de78c56593b85bdd4fffcb4d71bad016de94ab0cb536c8952279c4874d733

    SHA512

    950df5c971201a73a842414597b4d28942981431af260b094284ac63e7e1b7cbb4afe0a8036b38b2acd2dc4528f5fd7d76c34d396a735ab663a318ce6dfb2bbb

  • memory/2200-132-0x0000000000000000-mapping.dmp
  • memory/2200-135-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB