Analysis

  • max time kernel
    144s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 18:12

General

  • Target

    33a8393906c07ca2e0759c115b55c57e3ae65c7f331891bb8914baa310039bb5.exe

  • Size

    881KB

  • MD5

    d744971c431987b186b13488a4f4811f

  • SHA1

    8efbe9e54a6e62c8c4b9047f4b9aeaabd69d1a6d

  • SHA256

    33a8393906c07ca2e0759c115b55c57e3ae65c7f331891bb8914baa310039bb5

  • SHA512

    7dcce944a96f16284add2d79449b3de72fbb2ca37734ff15ea080448104a85abd57c00cdfe4d9a61bc98071144bc808877e2776dabaf0fe684d99387c3c4dce0

  • SSDEEP

    24576:12NvdbL3JLVrNZ1O1WpPkG1UBZ23oJD6FA:12NvdbL3tN31cqPJ3ot6FA

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33a8393906c07ca2e0759c115b55c57e3ae65c7f331891bb8914baa310039bb5.exe
    "C:\Users\Admin\AppData\Local\Temp\33a8393906c07ca2e0759c115b55c57e3ae65c7f331891bb8914baa310039bb5.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\3582-490\33a8393906c07ca2e0759c115b55c57e3ae65c7f331891bb8914baa310039bb5.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\33a8393906c07ca2e0759c115b55c57e3ae65c7f331891bb8914baa310039bb5.exe"
      2⤵
      • Executes dropped EXE
      PID:4464

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\33a8393906c07ca2e0759c115b55c57e3ae65c7f331891bb8914baa310039bb5.exe
    Filesize

    840KB

    MD5

    24941b7a69c24eb319e12a93c205aaad

    SHA1

    7addf4c47e43de15947db44af57fd8312a30ae93

    SHA256

    d3d5434024943ea10607f6436c2dcb10f50d320fb2075368621a1bedfe2c8402

    SHA512

    8f431e2663a9220e14a76df6cac13aa02b31b22428d032e2f9c346e4fb198cc48ce921655b6c065567dbe8623b47750cec5f5494c688e9631865fcf19334470c

  • C:\Users\Admin\AppData\Local\Temp\3582-490\33a8393906c07ca2e0759c115b55c57e3ae65c7f331891bb8914baa310039bb5.exe
    Filesize

    840KB

    MD5

    24941b7a69c24eb319e12a93c205aaad

    SHA1

    7addf4c47e43de15947db44af57fd8312a30ae93

    SHA256

    d3d5434024943ea10607f6436c2dcb10f50d320fb2075368621a1bedfe2c8402

    SHA512

    8f431e2663a9220e14a76df6cac13aa02b31b22428d032e2f9c346e4fb198cc48ce921655b6c065567dbe8623b47750cec5f5494c688e9631865fcf19334470c

  • memory/4464-132-0x0000000000000000-mapping.dmp
  • memory/4464-135-0x0000000073B60000-0x0000000074111000-memory.dmp
    Filesize

    5.7MB

  • memory/4464-136-0x0000000073B60000-0x0000000074111000-memory.dmp
    Filesize

    5.7MB