Analysis

  • max time kernel
    152s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 00:31

General

  • Target

    a8fc63c4092a1e53596b1ba85445adad23f11f97c33fb10a9c3fbc9b7e71c7b0.exe

  • Size

    283KB

  • MD5

    33ee797654c6f4b48d9605bc64550f7c

  • SHA1

    13f41b4b82a0062c808d0d3123779dc2e8e39562

  • SHA256

    a8fc63c4092a1e53596b1ba85445adad23f11f97c33fb10a9c3fbc9b7e71c7b0

  • SHA512

    96dc92a973910fec6c53bd2454c2d9544ea591d8df179c77142505f3b625bb94cfbc1720a30332908a61914ccbca92b51e4acf4f3ca615077b3bf4a8ca91a096

  • SSDEEP

    3072:sr85CQZNGhwPjVr88LkkPl5qcV21BSA5mffoL6xB3UCWT4zeNpdrhUu5biY9Sc/8:k9OKyjVrTLkkP7qcXvxZzchl9+B9Ai

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8fc63c4092a1e53596b1ba85445adad23f11f97c33fb10a9c3fbc9b7e71c7b0.exe
    "C:\Users\Admin\AppData\Local\Temp\a8fc63c4092a1e53596b1ba85445adad23f11f97c33fb10a9c3fbc9b7e71c7b0.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3364
    • C:\Users\Admin\AppData\Local\Temp\3582-490\a8fc63c4092a1e53596b1ba85445adad23f11f97c33fb10a9c3fbc9b7e71c7b0.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\a8fc63c4092a1e53596b1ba85445adad23f11f97c33fb10a9c3fbc9b7e71c7b0.exe"
      2⤵
      • Executes dropped EXE
      PID:4868

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\a8fc63c4092a1e53596b1ba85445adad23f11f97c33fb10a9c3fbc9b7e71c7b0.exe
    Filesize

    242KB

    MD5

    8f9b5f4f87207be1cf810ddc95124f92

    SHA1

    f5cec54c9aac59167ba95ec8077438be381fba3d

    SHA256

    4501e3f8f41966d403e76d3b1d04525098f0b6d41b65741a8351f3b0d3e4397e

    SHA512

    dac421d8132e474ddfc9ba5954928b40d952af17c4c2085c30f5f3dc631962c2f05db52cb487371108b6b61e6fbc0a82d68ced48e9075a1fbc5a214d5d201097

  • C:\Users\Admin\AppData\Local\Temp\3582-490\a8fc63c4092a1e53596b1ba85445adad23f11f97c33fb10a9c3fbc9b7e71c7b0.exe
    Filesize

    242KB

    MD5

    8f9b5f4f87207be1cf810ddc95124f92

    SHA1

    f5cec54c9aac59167ba95ec8077438be381fba3d

    SHA256

    4501e3f8f41966d403e76d3b1d04525098f0b6d41b65741a8351f3b0d3e4397e

    SHA512

    dac421d8132e474ddfc9ba5954928b40d952af17c4c2085c30f5f3dc631962c2f05db52cb487371108b6b61e6fbc0a82d68ced48e9075a1fbc5a214d5d201097

  • memory/4868-132-0x0000000000000000-mapping.dmp