Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2022 11:31

General

  • Target

    0778ba9e741a5a47865b427451725073bf67d4329f7cbafc1a87747b39d2a7ba.exe

  • Size

    1.0MB

  • MD5

    21c555bc65ce75c040c8a2d989276d1a

  • SHA1

    5221bcf21cc37a7522f33d39987ef8f33c007e4b

  • SHA256

    0778ba9e741a5a47865b427451725073bf67d4329f7cbafc1a87747b39d2a7ba

  • SHA512

    046b6b8a0775e506bdba436d60bd9a66ed9957ee3035d2e8442f8528d50dcaf3723b674b384dcbe03cb5b5eee5fe7e8e494e5932e9c8e6e3372151e4b2dfbd6f

  • SSDEEP

    24576:jaSWQlseyTcGvoJpb28dUOeU/3HAxe6QEu1DTt:Z3suGvoP28dURG3HAw0uBt

Malware Config

Signatures

  • Detect Neshta payload 2 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0778ba9e741a5a47865b427451725073bf67d4329f7cbafc1a87747b39d2a7ba.exe
    "C:\Users\Admin\AppData\Local\Temp\0778ba9e741a5a47865b427451725073bf67d4329f7cbafc1a87747b39d2a7ba.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe" "C:\Users\Admin\AppData\Local\Temp\0778ba9e741a5a47865b427451725073bf67d4329f7cbafc1a87747b39d2a7ba.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3476
      • C:\Users\Admin\AppData\Local\Temp\0778ba9e741a5a47865b427451725073bf67d4329f7cbafc1a87747b39d2a7ba.exe
        "C:\Users\Admin\AppData\Local\Temp\0778ba9e741a5a47865b427451725073bf67d4329f7cbafc1a87747b39d2a7ba.exe"
        3⤵
        • Modifies system executable filetype association
        • Executes dropped EXE
        • Checks computer location settings
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:2188
        • C:\Users\Admin\AppData\Local\Temp\3582-490\0778ba9e741a5a47865b427451725073bf67d4329f7cbafc1a87747b39d2a7ba.exe
          "C:\Users\Admin\AppData\Local\Temp\3582-490\0778ba9e741a5a47865b427451725073bf67d4329f7cbafc1a87747b39d2a7ba.exe"
          4⤵
          • Executes dropped EXE
          PID:4448
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 4448 -s 556
            5⤵
            • Program crash
            PID:1888
  • C:\Windows\svchost.exe
    C:\Windows\svchost.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Program Files directory
    PID:2024
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 408 -p 4448 -ip 4448
    1⤵
      PID:2164

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\0778ba9e741a5a47865b427451725073bf67d4329f7cbafc1a87747b39d2a7ba.exe
      Filesize

      1003KB

      MD5

      088e7d8ee62f033afa33d7c78ca2d279

      SHA1

      c0b8e3594dc99d6c5eb8d6d7b9491e585b3b4455

      SHA256

      2606583a149fb5720e21c724419ccbb11988b119376aa158e6f41ab3f221de4d

      SHA512

      59c09ba1ca903c214d647d9fed93db811463a72809220a446fe388b3b161029d9021f71230dd8515e8deaafe5d1137c88b140fe04ad2210a65efcc0320da471a

    • C:\Users\Admin\AppData\Local\Temp\0778ba9e741a5a47865b427451725073bf67d4329f7cbafc1a87747b39d2a7ba.exe
      Filesize

      1003KB

      MD5

      088e7d8ee62f033afa33d7c78ca2d279

      SHA1

      c0b8e3594dc99d6c5eb8d6d7b9491e585b3b4455

      SHA256

      2606583a149fb5720e21c724419ccbb11988b119376aa158e6f41ab3f221de4d

      SHA512

      59c09ba1ca903c214d647d9fed93db811463a72809220a446fe388b3b161029d9021f71230dd8515e8deaafe5d1137c88b140fe04ad2210a65efcc0320da471a

    • C:\Users\Admin\AppData\Local\Temp\3582-490\0778ba9e741a5a47865b427451725073bf67d4329f7cbafc1a87747b39d2a7ba.exe
      Filesize

      963KB

      MD5

      fcbf2a532ed8ef32933ca3773bdc50dc

      SHA1

      34e833387f2de220825ced9ccb6687f27412de67

      SHA256

      7d3fc2ca8d3a20ab28e68ae994d3e804f6072eb5a968a81bac0e5d299e434b10

      SHA512

      8fcc1a33992d1799b71ca4761e6cf3361386a898e9c1403996dd1a44bc3a903f238c08489960cc3c3d6e947c9a36194815417cfba0ef1efe3980795c10f34d56

    • C:\Users\Admin\AppData\Local\Temp\3582-490\0778ba9e741a5a47865b427451725073bf67d4329f7cbafc1a87747b39d2a7ba.exe
      Filesize

      963KB

      MD5

      fcbf2a532ed8ef32933ca3773bdc50dc

      SHA1

      34e833387f2de220825ced9ccb6687f27412de67

      SHA256

      7d3fc2ca8d3a20ab28e68ae994d3e804f6072eb5a968a81bac0e5d299e434b10

      SHA512

      8fcc1a33992d1799b71ca4761e6cf3361386a898e9c1403996dd1a44bc3a903f238c08489960cc3c3d6e947c9a36194815417cfba0ef1efe3980795c10f34d56

    • C:\Windows\svchost.exe
      Filesize

      35KB

      MD5

      d9388c699c90425c544fafbd3e76d050

      SHA1

      259c77c0c962d3ed5e5c8cdb45136bcb7b0d6c85

      SHA256

      789927116a7af35162ae6e438536a90ad996a20ffbe060d615881ae62897e2c9

      SHA512

      3cc2632ec5933adcc8c17d7c5a5216a7ad7a09c7210cc6508901d0352f812ff48220bf928fb5804397c80ea2c443622df525f68dbc8f6667e30043913c2c9cd4

    • C:\Windows\svchost.exe
      Filesize

      35KB

      MD5

      d9388c699c90425c544fafbd3e76d050

      SHA1

      259c77c0c962d3ed5e5c8cdb45136bcb7b0d6c85

      SHA256

      789927116a7af35162ae6e438536a90ad996a20ffbe060d615881ae62897e2c9

      SHA512

      3cc2632ec5933adcc8c17d7c5a5216a7ad7a09c7210cc6508901d0352f812ff48220bf928fb5804397c80ea2c443622df525f68dbc8f6667e30043913c2c9cd4

    • C:\Windows\svchost.exe
      Filesize

      35KB

      MD5

      d9388c699c90425c544fafbd3e76d050

      SHA1

      259c77c0c962d3ed5e5c8cdb45136bcb7b0d6c85

      SHA256

      789927116a7af35162ae6e438536a90ad996a20ffbe060d615881ae62897e2c9

      SHA512

      3cc2632ec5933adcc8c17d7c5a5216a7ad7a09c7210cc6508901d0352f812ff48220bf928fb5804397c80ea2c443622df525f68dbc8f6667e30043913c2c9cd4

    • memory/2188-135-0x0000000000000000-mapping.dmp
    • memory/3476-132-0x0000000000000000-mapping.dmp
    • memory/4448-139-0x0000000000000000-mapping.dmp