Analysis

  • max time kernel
    152s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2022 23:22

General

  • Target

    122122907bc0408c08da19e3aa2ad0c6942ba1e1023c3126669a6bf09529d5df.exe

  • Size

    115KB

  • MD5

    41cefc41abd579f1fe9717b93a1a7ab0

  • SHA1

    a630ac505ad92e699f07ec918dca6b3d2451445a

  • SHA256

    122122907bc0408c08da19e3aa2ad0c6942ba1e1023c3126669a6bf09529d5df

  • SHA512

    46630fc336b57153db2298740fc2b4d2e944f9ce3e75ff6fb13f10c6be98163217d8b1ae0a276a39943768a7f5a3684da5c09ba3665cacca2d218de8230689c9

  • SSDEEP

    1536:JxqjQ+P04wsmJCTRW/aUiucd+c++jF1kRa5aY3QLJAr8cVWQgB:sr85CGId+n+X55nghQg

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\122122907bc0408c08da19e3aa2ad0c6942ba1e1023c3126669a6bf09529d5df.exe
    "C:\Users\Admin\AppData\Local\Temp\122122907bc0408c08da19e3aa2ad0c6942ba1e1023c3126669a6bf09529d5df.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Users\Admin\AppData\Local\Temp\3582-490\122122907bc0408c08da19e3aa2ad0c6942ba1e1023c3126669a6bf09529d5df.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\122122907bc0408c08da19e3aa2ad0c6942ba1e1023c3126669a6bf09529d5df.exe"
      2⤵
      • Executes dropped EXE
      PID:2592

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\122122907bc0408c08da19e3aa2ad0c6942ba1e1023c3126669a6bf09529d5df.exe

    Filesize

    75KB

    MD5

    48f4048a38d15de98add25ddfa2403ff

    SHA1

    136917f579a483ff43530a07b4f1e7f885cf3cf3

    SHA256

    cf645d77f0b6ee49a0b650d1e6223138c9be1bc347ea293856037270067cc0e8

    SHA512

    7ae28654c39b929affa7f198def98602cc4ed5198dde039e54fae4e9d3b3e0904dc6d894642ce684f4ebc0cdd9faeacad5e14920f4ee10110c1bf4ef18fe79a0

  • C:\Users\Admin\AppData\Local\Temp\3582-490\122122907bc0408c08da19e3aa2ad0c6942ba1e1023c3126669a6bf09529d5df.exe

    Filesize

    75KB

    MD5

    48f4048a38d15de98add25ddfa2403ff

    SHA1

    136917f579a483ff43530a07b4f1e7f885cf3cf3

    SHA256

    cf645d77f0b6ee49a0b650d1e6223138c9be1bc347ea293856037270067cc0e8

    SHA512

    7ae28654c39b929affa7f198def98602cc4ed5198dde039e54fae4e9d3b3e0904dc6d894642ce684f4ebc0cdd9faeacad5e14920f4ee10110c1bf4ef18fe79a0

  • memory/2592-132-0x0000000000000000-mapping.dmp