Analysis

  • max time kernel
    133s
  • max time network
    56s
  • platform
    windows10-1703_x64
  • resource
    win10-20220722-en
  • resource tags

    arch:x64arch:x86image:win10-20220722-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-07-2022 22:36

General

  • Target

    bb671dbc4bb59548908a3bb9b9bb67c07e059ae50b2d347d04e7786a2e4527e5.exe

  • Size

    620KB

  • MD5

    5e3385a20d41acedb5a3b93b5a8c76a5

  • SHA1

    c63b1e59b8c08887d0de48ba5149b165091d00f7

  • SHA256

    bb671dbc4bb59548908a3bb9b9bb67c07e059ae50b2d347d04e7786a2e4527e5

  • SHA512

    74abad81d3c5fa2aa3982b99f2cb9bdd1d8b4010bbcc0878f1901069f8872d9d95a10d629651e06a14ced382a81f570f5bdae692bf7467d36a22a39781159abb

Malware Config

Signatures

  • Detect Neshta payload 4 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 55 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb671dbc4bb59548908a3bb9b9bb67c07e059ae50b2d347d04e7786a2e4527e5.exe
    "C:\Users\Admin\AppData\Local\Temp\bb671dbc4bb59548908a3bb9b9bb67c07e059ae50b2d347d04e7786a2e4527e5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Users\Admin\AppData\Local\Temp\bb671dbc4bb59548908a3bb9b9bb67c07e059ae50b2d347d04e7786a2e4527e5.exe
      "{path}"
      2⤵
      • Modifies system executable filetype association
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies registry class
      PID:748

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/748-195-0x00000000004080E4-mapping.dmp
  • memory/748-194-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/748-196-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/748-197-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/748-198-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/748-244-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/748-235-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/748-199-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-158-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-143-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-132-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-133-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-134-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-135-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-136-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-162-0x00000000058A0000-0x0000000005D9E000-memory.dmp
    Filesize

    5.0MB

  • memory/2788-139-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-141-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-140-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-138-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-142-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-163-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-144-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-145-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-146-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-164-0x00000000053A0000-0x0000000005432000-memory.dmp
    Filesize

    584KB

  • memory/2788-148-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-149-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-150-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-151-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-152-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-153-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-154-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-155-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-156-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-157-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-130-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-159-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-160-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-161-0x00000000009C0000-0x0000000000A62000-memory.dmp
    Filesize

    648KB

  • memory/2788-137-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-131-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-147-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-165-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-166-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-167-0x0000000005440000-0x00000000054DC000-memory.dmp
    Filesize

    624KB

  • memory/2788-168-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-169-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-170-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-171-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-172-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-173-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-174-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-175-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-176-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-177-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-178-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-179-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-180-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-181-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-182-0x0000000005340000-0x000000000534A000-memory.dmp
    Filesize

    40KB

  • memory/2788-183-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-184-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-185-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-186-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-187-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-188-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-129-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-128-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-127-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-189-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-190-0x0000000005690000-0x000000000569A000-memory.dmp
    Filesize

    40KB

  • memory/2788-191-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2788-192-0x00000000084B0000-0x0000000008534000-memory.dmp
    Filesize

    528KB

  • memory/2788-193-0x0000000008530000-0x0000000008566000-memory.dmp
    Filesize

    216KB