Analysis

  • max time kernel
    159s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 17:57

General

  • Target

    c1a19eb7785953800ba6064af30e69533fd54538b71f98ae4febd14691a0d2fa.exe

  • Size

    290KB

  • MD5

    64961490212b1a501a399441e12abb0d

  • SHA1

    750cb03ded5c9b271b28ced7042b322cfea46ff3

  • SHA256

    c1a19eb7785953800ba6064af30e69533fd54538b71f98ae4febd14691a0d2fa

  • SHA512

    f8766fa686a6fc6a94b499dabd800d7aacfcd76197702d122fa0dcb7f2bc5ef1b9ae6b6b1a6e6557ffb80d76a1ae46152892af0b736a57493eb5cf6e5aa65cb1

  • SSDEEP

    6144:k9KfbdZ1I90CtvFeqDRmve9+bWN9lbQNIsNIevM+F:tHm90CRFeZs+qnCIsNIevM+F

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1a19eb7785953800ba6064af30e69533fd54538b71f98ae4febd14691a0d2fa.exe
    "C:\Users\Admin\AppData\Local\Temp\c1a19eb7785953800ba6064af30e69533fd54538b71f98ae4febd14691a0d2fa.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3496
    • C:\Users\Admin\AppData\Local\Temp\3582-490\c1a19eb7785953800ba6064af30e69533fd54538b71f98ae4febd14691a0d2fa.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\c1a19eb7785953800ba6064af30e69533fd54538b71f98ae4febd14691a0d2fa.exe"
      2⤵
      • Executes dropped EXE
      PID:1612

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\c1a19eb7785953800ba6064af30e69533fd54538b71f98ae4febd14691a0d2fa.exe

    Filesize

    250KB

    MD5

    f38dfd2c5111bbbbe073f2579f19ed29

    SHA1

    af58c1fea64d87f7b666fd8373bb8afa2924ccad

    SHA256

    fb13c5e46156a1ecdd3e6669d094f328353f523982325e45e5445c2ae6ddfe9e

    SHA512

    320ca31674dd6b023ba633423d45fdbeefe951b3a1a09667cfeeab63bce3148bf2d56e709799e84d35639d5d4040ee85287efe107b8d5c55c5747d63227c3a00

  • C:\Users\Admin\AppData\Local\Temp\3582-490\c1a19eb7785953800ba6064af30e69533fd54538b71f98ae4febd14691a0d2fa.exe

    Filesize

    250KB

    MD5

    f38dfd2c5111bbbbe073f2579f19ed29

    SHA1

    af58c1fea64d87f7b666fd8373bb8afa2924ccad

    SHA256

    fb13c5e46156a1ecdd3e6669d094f328353f523982325e45e5445c2ae6ddfe9e

    SHA512

    320ca31674dd6b023ba633423d45fdbeefe951b3a1a09667cfeeab63bce3148bf2d56e709799e84d35639d5d4040ee85287efe107b8d5c55c5747d63227c3a00

  • memory/1612-132-0x0000000000000000-mapping.dmp

  • memory/1612-135-0x0000000000400000-0x00000000004B2000-memory.dmp

    Filesize

    712KB