Analysis

  • max time kernel
    195s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:49

General

  • Target

    605b7946bfacd71af425fc36c106ce60a77a06033aca90599dc7aa67832e2ee1.exe

  • Size

    687KB

  • MD5

    432a697822c14cf12cf97a8d151f8c30

  • SHA1

    9049df3978cda233ba079cb05ebd4d82150426ce

  • SHA256

    605b7946bfacd71af425fc36c106ce60a77a06033aca90599dc7aa67832e2ee1

  • SHA512

    75f646ba5a4d1c566ae539debf2ad450e8160a597d3aa9275ab5626511ce4defa330dbcb42aa85c7f98d83a8e5ec1fab8571d475c611c9cddb29a0ee4611b2b3

  • SSDEEP

    12288:L1FXlTD4hP5vXH7uqBOmXCyCcWGE74pn/K2vNNGMRy:L13TEhP5/H7uqomTCcWGGKDk

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\605b7946bfacd71af425fc36c106ce60a77a06033aca90599dc7aa67832e2ee1.exe
    "C:\Users\Admin\AppData\Local\Temp\605b7946bfacd71af425fc36c106ce60a77a06033aca90599dc7aa67832e2ee1.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Users\Admin\AppData\Local\Temp\3582-490\605b7946bfacd71af425fc36c106ce60a77a06033aca90599dc7aa67832e2ee1.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\605b7946bfacd71af425fc36c106ce60a77a06033aca90599dc7aa67832e2ee1.exe"
      2⤵
      • Executes dropped EXE
      PID:4592

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\605b7946bfacd71af425fc36c106ce60a77a06033aca90599dc7aa67832e2ee1.exe
    Filesize

    647KB

    MD5

    c1bd09c5da808bd96f569973c6e09cef

    SHA1

    8053d61e2408fe7af5fe774f0076c99f494d7e7b

    SHA256

    376ce775e909d98459deff825afd7c8eaf040c2dbfb1790c4e9c5691e24a3d8a

    SHA512

    5b4bd9e0cdc1ade0dbe7639b76121721f16dc2adaf95f504fb664f5d1861c2db9a12ba594c4a79f48e2c94003d15ee06327b10577f9d4cc21635d5a1000da582

  • C:\Users\Admin\AppData\Local\Temp\3582-490\605b7946bfacd71af425fc36c106ce60a77a06033aca90599dc7aa67832e2ee1.exe
    Filesize

    647KB

    MD5

    c1bd09c5da808bd96f569973c6e09cef

    SHA1

    8053d61e2408fe7af5fe774f0076c99f494d7e7b

    SHA256

    376ce775e909d98459deff825afd7c8eaf040c2dbfb1790c4e9c5691e24a3d8a

    SHA512

    5b4bd9e0cdc1ade0dbe7639b76121721f16dc2adaf95f504fb664f5d1861c2db9a12ba594c4a79f48e2c94003d15ee06327b10577f9d4cc21635d5a1000da582

  • memory/4592-132-0x0000000000000000-mapping.dmp