Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2022 14:41

General

  • Target

    97061cacf0435d36f508e17731f5833e83a435a4c8c44c38f79808fb1cae9c54.exe

  • Size

    1.3MB

  • MD5

    5f2259f6df58b04f9e6a2c744873a94c

  • SHA1

    16468bb0a1d8da519924ca2c167c8df30c0c027b

  • SHA256

    97061cacf0435d36f508e17731f5833e83a435a4c8c44c38f79808fb1cae9c54

  • SHA512

    c596bf817ca6e67bf45c96b5b28ee2e7afb623f84f9227215aca811932dd1229f531a8d273cb5e37f619de7a0658bc69ac17125464c95b021369efeffea1cfc9

  • SSDEEP

    24576:ubwyQf5Gr6yGeWqdWStfOVT+XHZAtDZShTDewWbf2haNr3nHu:ubwbgbOVTMALETDewWbJNrXO

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97061cacf0435d36f508e17731f5833e83a435a4c8c44c38f79808fb1cae9c54.exe
    "C:\Users\Admin\AppData\Local\Temp\97061cacf0435d36f508e17731f5833e83a435a4c8c44c38f79808fb1cae9c54.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4980
    • C:\Users\Admin\AppData\Local\Temp\3582-490\97061cacf0435d36f508e17731f5833e83a435a4c8c44c38f79808fb1cae9c54.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\97061cacf0435d36f508e17731f5833e83a435a4c8c44c38f79808fb1cae9c54.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1520

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\97061cacf0435d36f508e17731f5833e83a435a4c8c44c38f79808fb1cae9c54.exe
    Filesize

    1.3MB

    MD5

    00edc2ab9d57f4a615cd0306deba7f7a

    SHA1

    655b41b00eea2035e863f729d0b846273d77a757

    SHA256

    b5e5a9d4b0725d9167764808734494fa2a5936231ade634e6eaf5e02ce4ed8a8

    SHA512

    6136b3990531d8c5aa9bf07db2fe1949f7f2b7e24ac47535ea7e824e21e6808f5c6d555bca875404ba4cb6e906b31dc470c355b323a3608dba06475da00e7411

  • C:\Users\Admin\AppData\Local\Temp\3582-490\97061cacf0435d36f508e17731f5833e83a435a4c8c44c38f79808fb1cae9c54.exe
    Filesize

    1.3MB

    MD5

    00edc2ab9d57f4a615cd0306deba7f7a

    SHA1

    655b41b00eea2035e863f729d0b846273d77a757

    SHA256

    b5e5a9d4b0725d9167764808734494fa2a5936231ade634e6eaf5e02ce4ed8a8

    SHA512

    6136b3990531d8c5aa9bf07db2fe1949f7f2b7e24ac47535ea7e824e21e6808f5c6d555bca875404ba4cb6e906b31dc470c355b323a3608dba06475da00e7411

  • memory/1520-132-0x0000000000000000-mapping.dmp