Analysis

  • max time kernel
    144s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2022 14:40

General

  • Target

    b1dc0f68ec414d66e35cb546aa0c84d552b8e659092261493a5e6ee00bdbc1d8.exe

  • Size

    300KB

  • MD5

    f99be5bb89572c27e5fd6772c447fdc1

  • SHA1

    2061fce18c8e7e17bb435f113b6187e308bdc5f0

  • SHA256

    b1dc0f68ec414d66e35cb546aa0c84d552b8e659092261493a5e6ee00bdbc1d8

  • SHA512

    4c46e54aa64eba81a9e0be8f8a32db0171d855aa308d56725eb068e0f64b74276bd84ae8eb6d7443b501c44e9b0ce374f03db625400ef89aae766573ac22d678

  • SSDEEP

    6144:k9HgFtx1oM+dFbHjJepKAEsJxzWmZJBWmZJG:fFkjbHjJ+2sPvs

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1dc0f68ec414d66e35cb546aa0c84d552b8e659092261493a5e6ee00bdbc1d8.exe
    "C:\Users\Admin\AppData\Local\Temp\b1dc0f68ec414d66e35cb546aa0c84d552b8e659092261493a5e6ee00bdbc1d8.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4696
    • C:\Users\Admin\AppData\Local\Temp\3582-490\b1dc0f68ec414d66e35cb546aa0c84d552b8e659092261493a5e6ee00bdbc1d8.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\b1dc0f68ec414d66e35cb546aa0c84d552b8e659092261493a5e6ee00bdbc1d8.exe"
      2⤵
      • Executes dropped EXE
      PID:668

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\b1dc0f68ec414d66e35cb546aa0c84d552b8e659092261493a5e6ee00bdbc1d8.exe
    Filesize

    260KB

    MD5

    da727c21545a5f14b1b66c1cd0a43864

    SHA1

    ad2d97f3333aa9cfc09f3b0126341d323d0c6911

    SHA256

    6059875cc4c6aaf5f5d14522c83b19465c9ff6e110465fd0a7e4e3a9e7b95d96

    SHA512

    41215b4e333727f5d80920e0b57a100550061b2a8b345e16f9fc9ab62c3b71a31c34f40160b277878089a2de25818a3601880f53270d4c8724657bd0673da19d

  • C:\Users\Admin\AppData\Local\Temp\3582-490\b1dc0f68ec414d66e35cb546aa0c84d552b8e659092261493a5e6ee00bdbc1d8.exe
    Filesize

    260KB

    MD5

    da727c21545a5f14b1b66c1cd0a43864

    SHA1

    ad2d97f3333aa9cfc09f3b0126341d323d0c6911

    SHA256

    6059875cc4c6aaf5f5d14522c83b19465c9ff6e110465fd0a7e4e3a9e7b95d96

    SHA512

    41215b4e333727f5d80920e0b57a100550061b2a8b345e16f9fc9ab62c3b71a31c34f40160b277878089a2de25818a3601880f53270d4c8724657bd0673da19d

  • memory/668-132-0x0000000000000000-mapping.dmp