Analysis

  • max time kernel
    190s
  • max time network
    198s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 00:31

General

  • Target

    a30b254ecece2ce35f4345286bed7be13308c55bfd61f2388b2908b9084b55a7.exe

  • Size

    518KB

  • MD5

    5b7052602129eb648cd5b4c5fcc15634

  • SHA1

    84b97d1d095bbab5a8577702187a1721edacef40

  • SHA256

    a30b254ecece2ce35f4345286bed7be13308c55bfd61f2388b2908b9084b55a7

  • SHA512

    fe9237aaa0d4d878fec33de4b995bf8b503f450cea88e21fd1f7891bd0b88c6608da5e22aab3f33309f16763fe5305253469345b4215d79195c711436902972c

  • SSDEEP

    12288:737bkEe7fkghNdEVfIaKhgVI4gDmoZWKKBzJ:7kEe5uIaUgVI4ghZWKKBzJ

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a30b254ecece2ce35f4345286bed7be13308c55bfd61f2388b2908b9084b55a7.exe
    "C:\Users\Admin\AppData\Local\Temp\a30b254ecece2ce35f4345286bed7be13308c55bfd61f2388b2908b9084b55a7.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3360
    • C:\Users\Admin\AppData\Local\Temp\3582-490\a30b254ecece2ce35f4345286bed7be13308c55bfd61f2388b2908b9084b55a7.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\a30b254ecece2ce35f4345286bed7be13308c55bfd61f2388b2908b9084b55a7.exe"
      2⤵
      • Executes dropped EXE
      PID:1060

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\a30b254ecece2ce35f4345286bed7be13308c55bfd61f2388b2908b9084b55a7.exe
    Filesize

    477KB

    MD5

    d2e35b408f1b78cc166a9f869bb4ccf5

    SHA1

    23c48c9bb4dfaac5fa60768b3503af1d35a0f0e8

    SHA256

    1537585797244ef5cfba08357035014f0ea537efa7471c5095e9f4db59451c33

    SHA512

    902f6394f24f08f8a9dc8793a360c2edd658b1f7925991f22308b8dcb742c681994e966cb6de6cb81d66336d4665694964bcfc6d988ce353d1ba0c2b9b9addbf

  • C:\Users\Admin\AppData\Local\Temp\3582-490\a30b254ecece2ce35f4345286bed7be13308c55bfd61f2388b2908b9084b55a7.exe
    Filesize

    477KB

    MD5

    d2e35b408f1b78cc166a9f869bb4ccf5

    SHA1

    23c48c9bb4dfaac5fa60768b3503af1d35a0f0e8

    SHA256

    1537585797244ef5cfba08357035014f0ea537efa7471c5095e9f4db59451c33

    SHA512

    902f6394f24f08f8a9dc8793a360c2edd658b1f7925991f22308b8dcb742c681994e966cb6de6cb81d66336d4665694964bcfc6d988ce353d1ba0c2b9b9addbf

  • memory/1060-132-0x0000000000000000-mapping.dmp