Analysis

  • max time kernel
    207s
  • max time network
    211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 00:32

General

  • Target

    8547fd4d53eaf2cff20c7a3cee97f534e203e16aa54df1888c94cad8fd69bf51.exe

  • Size

    416KB

  • MD5

    20f4db1d8f2d796bf4604c6a07fb1db0

  • SHA1

    4fd613e2cb9ba6d06a6ae58b06b0e950b84820cd

  • SHA256

    8547fd4d53eaf2cff20c7a3cee97f534e203e16aa54df1888c94cad8fd69bf51

  • SHA512

    059983d12ecf9b25c10b63731168969b12364805ae311dafbd5dc95fb6826a171e57899cd1ec391458a398f9e38b84c8479a673a1bb7a36b1536e502c016b35f

  • SSDEEP

    1536:JxqjQ+P04wsmJCLekQtYPqtW3dR2ej2yY9bTNNPkDH7z98iE7or5nx/6FT1lSi94:sr85C/QtYyA+o49NajSkrKo

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8547fd4d53eaf2cff20c7a3cee97f534e203e16aa54df1888c94cad8fd69bf51.exe
    "C:\Users\Admin\AppData\Local\Temp\8547fd4d53eaf2cff20c7a3cee97f534e203e16aa54df1888c94cad8fd69bf51.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Users\Admin\AppData\Local\Temp\3582-490\8547fd4d53eaf2cff20c7a3cee97f534e203e16aa54df1888c94cad8fd69bf51.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\8547fd4d53eaf2cff20c7a3cee97f534e203e16aa54df1888c94cad8fd69bf51.exe"
      2⤵
      • Executes dropped EXE
      PID:1392

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\8547fd4d53eaf2cff20c7a3cee97f534e203e16aa54df1888c94cad8fd69bf51.exe
    Filesize

    376KB

    MD5

    88963db04059cb3d5bdd61c67cb382d3

    SHA1

    469965836ba3355ec8e4233e15e109ee28767d89

    SHA256

    7c67761ad3fb30ba1dda1ac63222cd815aa0cd29ae38741102efb393777d3400

    SHA512

    3f3e7910ee7155e9c448f588ef4e884eab54c03ff65083f62698ede56465c5e688f58f1ec29d73e294cb905715e0500bb87261089526195f2b3eafc5b89b8d66

  • C:\Users\Admin\AppData\Local\Temp\3582-490\8547fd4d53eaf2cff20c7a3cee97f534e203e16aa54df1888c94cad8fd69bf51.exe
    Filesize

    376KB

    MD5

    88963db04059cb3d5bdd61c67cb382d3

    SHA1

    469965836ba3355ec8e4233e15e109ee28767d89

    SHA256

    7c67761ad3fb30ba1dda1ac63222cd815aa0cd29ae38741102efb393777d3400

    SHA512

    3f3e7910ee7155e9c448f588ef4e884eab54c03ff65083f62698ede56465c5e688f58f1ec29d73e294cb905715e0500bb87261089526195f2b3eafc5b89b8d66

  • memory/1392-132-0x0000000000000000-mapping.dmp