Analysis

  • max time kernel
    153s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2022 14:40

General

  • Target

    ad62a32a7d961c8ff2ec371c52acab923d5816736010b161ed68201bcf2572ee.exe

  • Size

    1.4MB

  • MD5

    7e322e66f5ede8f660d838a10b102969

  • SHA1

    f2ee690d4af02a3f7a3a0419417bae439905eeb5

  • SHA256

    ad62a32a7d961c8ff2ec371c52acab923d5816736010b161ed68201bcf2572ee

  • SHA512

    d67447969ded5918bc20cf3a7ff97a8965408c3f00262b23cad5e09d094d875217ff65968cec4d452aab6aea9da9d7608c07f5e75ba31fcb619e45d5edf71850

  • SSDEEP

    24576:GIG3nvPkK0PB3CM+5M05GKvvoiRrfVdLbMUkB8AL1Lcv63mjSvQp0KxYgpN0SZ/u:4nHkXvHAGWrIIvUs7TR1OhLrd

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad62a32a7d961c8ff2ec371c52acab923d5816736010b161ed68201bcf2572ee.exe
    "C:\Users\Admin\AppData\Local\Temp\ad62a32a7d961c8ff2ec371c52acab923d5816736010b161ed68201bcf2572ee.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4720
    • C:\Users\Admin\AppData\Local\Temp\3582-490\ad62a32a7d961c8ff2ec371c52acab923d5816736010b161ed68201bcf2572ee.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\ad62a32a7d961c8ff2ec371c52acab923d5816736010b161ed68201bcf2572ee.exe"
      2⤵
      • Executes dropped EXE
      PID:3316

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\ad62a32a7d961c8ff2ec371c52acab923d5816736010b161ed68201bcf2572ee.exe
    Filesize

    1.4MB

    MD5

    0d7e27c0fb721a28549494bbb507e3e1

    SHA1

    f8b7932f308a70d49bd43193b55aae6e2bd8fb54

    SHA256

    9f4463851381b252c4667b9ad72dc7d02bb4a1901a1d821d11a563de2357a8f9

    SHA512

    0d3e169db1bf72ca4217982234c5a9508aa1148a362d8f4be01ce8d56b4a007a98cb40014fbdf921e561df80ca6c62886aaade81fa11859940ffe3e7025edae1

  • C:\Users\Admin\AppData\Local\Temp\3582-490\ad62a32a7d961c8ff2ec371c52acab923d5816736010b161ed68201bcf2572ee.exe
    Filesize

    1.4MB

    MD5

    0d7e27c0fb721a28549494bbb507e3e1

    SHA1

    f8b7932f308a70d49bd43193b55aae6e2bd8fb54

    SHA256

    9f4463851381b252c4667b9ad72dc7d02bb4a1901a1d821d11a563de2357a8f9

    SHA512

    0d3e169db1bf72ca4217982234c5a9508aa1148a362d8f4be01ce8d56b4a007a98cb40014fbdf921e561df80ca6c62886aaade81fa11859940ffe3e7025edae1

  • memory/3316-132-0x0000000000000000-mapping.dmp