Analysis

  • max time kernel
    131s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 13:04

General

  • Target

    29d1904dab636d43b32ac639825c3b0666400b51aae1253000119692d3ab4336.exe

  • Size

    407KB

  • MD5

    2d6d23ed64234f5c39a7e9cf5d70783b

  • SHA1

    4eebd3a940b91fc3fbe2165d5d6b20fc6b679b0e

  • SHA256

    29d1904dab636d43b32ac639825c3b0666400b51aae1253000119692d3ab4336

  • SHA512

    c180a4547aaaa2630eec6cbda9258e0b9b2419ef3eefdca4204a41969ae87862cf5bc0edf3b02de30b3e464407b46269625cdf3aed8830282e31d277b91f7358

  • SSDEEP

    6144:k9nVR5ie6dCYm8EZs444DUGYBWWYLDeZ8oQeVR5ie6dCYm8EZs444DUGYBgDeZ87:wLr0eWae3LL0Mes

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\29d1904dab636d43b32ac639825c3b0666400b51aae1253000119692d3ab4336.exe
    "C:\Users\Admin\AppData\Local\Temp\29d1904dab636d43b32ac639825c3b0666400b51aae1253000119692d3ab4336.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Users\Admin\AppData\Local\Temp\3582-490\29d1904dab636d43b32ac639825c3b0666400b51aae1253000119692d3ab4336.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\29d1904dab636d43b32ac639825c3b0666400b51aae1253000119692d3ab4336.exe"
      2⤵
      • Executes dropped EXE
      PID:2320

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\29d1904dab636d43b32ac639825c3b0666400b51aae1253000119692d3ab4336.exe
    Filesize

    367KB

    MD5

    cfcf891aeee70bb25e86f7eaa53ee1b6

    SHA1

    43c3c1f3f3fd7d10c3736af73850a3cab0f10324

    SHA256

    b463289ed818abee24725639dc05a4e64cff9e8b430bc61784d105a31c29b5cc

    SHA512

    c2e2328fc4b9debcb152ac7af400956ee0988b9d3fff77bdde00865e90e24619be33a24d7c330f0a81beaf11e7fa868060fe74d12aa04442e600f60899e05e06

  • C:\Users\Admin\AppData\Local\Temp\3582-490\29d1904dab636d43b32ac639825c3b0666400b51aae1253000119692d3ab4336.exe
    Filesize

    367KB

    MD5

    cfcf891aeee70bb25e86f7eaa53ee1b6

    SHA1

    43c3c1f3f3fd7d10c3736af73850a3cab0f10324

    SHA256

    b463289ed818abee24725639dc05a4e64cff9e8b430bc61784d105a31c29b5cc

    SHA512

    c2e2328fc4b9debcb152ac7af400956ee0988b9d3fff77bdde00865e90e24619be33a24d7c330f0a81beaf11e7fa868060fe74d12aa04442e600f60899e05e06

  • memory/2320-132-0x0000000000000000-mapping.dmp
  • memory/2320-135-0x0000000000FF0000-0x0000000001052000-memory.dmp
    Filesize

    392KB

  • memory/2320-136-0x00000000059B0000-0x0000000005A4C000-memory.dmp
    Filesize

    624KB

  • memory/2320-137-0x0000000006000000-0x00000000065A4000-memory.dmp
    Filesize

    5.6MB

  • memory/2320-138-0x0000000005AF0000-0x0000000005B82000-memory.dmp
    Filesize

    584KB

  • memory/2320-139-0x0000000005AB0000-0x0000000005ABA000-memory.dmp
    Filesize

    40KB

  • memory/2320-140-0x0000000005CE0000-0x0000000005D36000-memory.dmp
    Filesize

    344KB