Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 17:57

General

  • Target

    dcfa2dc958efab924a16785ab725aa25ae4ae8f322cf37199455cdb1892817fe.exe

  • Size

    871KB

  • MD5

    743f9d12268b032178bf84da71e5b540

  • SHA1

    205f65c40d81c4f21f3b8815301b8e159e33d7a4

  • SHA256

    dcfa2dc958efab924a16785ab725aa25ae4ae8f322cf37199455cdb1892817fe

  • SHA512

    14c5488bcbb0f4d93d8a947581ea1d4329d1fd069dfddba8fb658b7079c8bfc94ff8b15d7096d7e2fd9c4c2437e258480dd0c732d1dfc2d43368e09012b967ff

  • SSDEEP

    12288:nKjZA27e8blyJx/QljSIO6duGgeV28xLZi8dywvP5XuyH/3jOIwI3:Kj26hyJxS+Ize4xti83u+TOIwI3

Malware Config

Signatures

  • Detect Neshta payload 25 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dcfa2dc958efab924a16785ab725aa25ae4ae8f322cf37199455cdb1892817fe.exe
    "C:\Users\Admin\AppData\Local\Temp\dcfa2dc958efab924a16785ab725aa25ae4ae8f322cf37199455cdb1892817fe.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:932
    • C:\Users\Admin\AppData\Local\Temp\3582-490\dcfa2dc958efab924a16785ab725aa25ae4ae8f322cf37199455cdb1892817fe.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\dcfa2dc958efab924a16785ab725aa25ae4ae8f322cf37199455cdb1892817fe.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Windows\svchost.com
        "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\pv.exe" -kf procexp.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1508
        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\pv.exe
          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\pv.exe -kf procexp.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1652

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE

    Filesize

    224KB

    MD5

    f89440ce4ff5c1295c1799339a530303

    SHA1

    b3cdd4410c3b3315713a24cd547664a220e7ec0d

    SHA256

    5fac23766b327e314ff6ccfefa8c5db37aafa58814277a0e16ab1b78dad3beb2

    SHA512

    8b8c3181b591e40d6e3802a65dd47ffd00e4d59950ec29433db5f484e71ef3a91fd22d5e372b08f4f3ab27a6cc7045e11e181fb112b27d8daa6d260a506d5beb

  • C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~1.EXE

    Filesize

    231KB

    MD5

    2a226fd810c5ce7b825ff7982bc22a0b

    SHA1

    58be5cb790336a8e751e91b1702a87fc0521a1d8

    SHA256

    af9e01dab96c2a54e2751a0d703cc55fdcc5ac00c40f0be2e13fd85c09b66132

    SHA512

    f122ce37b07871b88e322b0ca2e42f3170704d4165167d6d7b02883da9d2be5d2d62bdbd9f7e18d1c0c5e60e9e707a3b64ddb99150c99028333818dfa769deeb

  • C:\PROGRA~2\MICROS~1\EDGEWE~1\APPLIC~1\104012~1.47\BHO\ie_to_edge_stub.exe

    Filesize

    578KB

    MD5

    e23424cd3899a43f27f98ad72b07d067

    SHA1

    3476b8a5dcb03e268efecf5a6fb8a25f1765fda0

    SHA256

    c40bbcaf8ed9722d7d7c6f865c1598c0fe2410c1e84444a69e47a7119db158f2

    SHA512

    af3a9f2f0e0ce4bcb57d9bea3d00de455f91e34cf8b92ca26e902bca6ef537820f224e03fc6d3bdd280b54e82e98b00e3a9a617f0686c8c976793a8c1d42771f

  • C:\PROGRA~2\MICROS~1\EDGEWE~1\APPLIC~1\104012~1.47\INSTAL~1\setup.exe

    Filesize

    3.2MB

    MD5

    fe1b69272105afc35c59fdde851a0e73

    SHA1

    7407f32ccd3d444aac532dfa2dee59d6d38fb91a

    SHA256

    f68ee8f47c69284ceabde249d8f9406f35f085353a299a8707a24c6b34b775c6

    SHA512

    92fc046442048f67e0a5612f3d63e9b986d7803469737c226825415e91a9b2fdebd02bd951d082806cc8944e422c79ef29ffa4653a6364f4c1f5681c7ba043a3

  • C:\PROGRA~2\MICROS~1\EDGEWE~1\APPLIC~1\104012~1.47\cookie_exporter.exe

    Filesize

    156KB

    MD5

    5ad8dd7a663f101ffeddfcd6bae2f9cf

    SHA1

    67fabad5399c2e46191c1132e0874a6cc2b208f8

    SHA256

    6a4a49328946be26ca31632af3e5441ba2b8247a51671de188c86821f1eb890b

    SHA512

    1db427eee862578fa4ce1e40071df6e5b6db3f67546d15a497a4714ee4b1de6dd8d7aba73681dc8e9f23f135f5ca71dcd8dfd9abaf1620ab578e5ef63e36968a

  • C:\PROGRA~2\MICROS~1\EDGEWE~1\APPLIC~1\104012~1.47\elevation_service.exe

    Filesize

    1.7MB

    MD5

    2a52fd23291f3caca91b559c3dcd637f

    SHA1

    c2cef19fcb10d45e5e1c437a7e4246d500ed09a3

    SHA256

    2a228d131fd39876865c31dadd000193978618637ca12408e42f4060aa2f466c

    SHA512

    f189c9f0b68d6d6842113e048356565569f67e7e63c6d4563913c99038f0a0bb54b750f37c098a50936eb115d751265314abde27d5014c6c73011c031f82b248

  • C:\PROGRA~2\MICROS~1\EDGEWE~1\APPLIC~1\104012~1.47\identity_helper.exe

    Filesize

    1.1MB

    MD5

    abd40544970e354010ac043696fcc6f2

    SHA1

    207ca492a30f97bed856fdaa318bd1ded2c8f191

    SHA256

    58b3fc8e0f6d38e27f8f5b7984e70ec6132fddd5e05169d4026c1b3a9e43d5e4

    SHA512

    e8a491a8ff31b0854eb0cf69f95ef56bb9ffa0e113113201ef650bd5e02b9fd3fd7aca072d697de007333ea8a254fa4f2944db50b8ea4ff19b851241b3c93890

  • C:\PROGRA~2\MICROS~1\EDGEWE~1\APPLIC~1\104012~1.47\msedge.exe

    Filesize

    3.7MB

    MD5

    e1545cbdd197de221913344565f16c76

    SHA1

    3672b92456462879827edb7041bab80812ff8edd

    SHA256

    6ecc928d1a67f292103a6731630a942cf8b9bcb52ab6a1d47ed4f9202751b110

    SHA512

    a8186842890a851a9760d821d42490620e4e9f7906908ac63547913f9411502f45847155d844824e646068529b4112c7acd07ee1840294a347e07d293c0309ac

  • C:\PROGRA~2\MICROS~1\EDGEWE~1\APPLIC~1\104012~1.47\msedge_proxy.exe

    Filesize

    1.1MB

    MD5

    5423852b85f3cd0628f3a242e1e9eebe

    SHA1

    1264f6ee997a1876062952dbb7ceae06c2732792

    SHA256

    385fd4beecebd8c3702413373be358994e1af9481c88148613026f737a855f93

    SHA512

    4fb16f3c8198e77437b609e05831421a2d9a5597f83ac22819787082f52ffd1a5a626ff99c137a99ad8b6eca40bb2111a347e67e0351be4d8235a26517475300

  • C:\PROGRA~2\MICROS~1\EDGEWE~1\APPLIC~1\104012~1.47\msedge_pwa_launcher.exe

    Filesize

    1.8MB

    MD5

    e9db236130389516b93f40c919c2619b

    SHA1

    2722717f25122719010bdb0b49bcbb6f9a9d69ac

    SHA256

    3d3c7ff298fa5d2914470fc32fcb92a82d1ce8924933221895bcbab49d29eab8

    SHA512

    5bc6fbd9f97754bf4ec44ee7101d86657a35af6ee3a1b0b79bba4fbffffbfbf3b5836bffe9dd7db495c5688c8b7b291e52b0a6c89ea1f5e41e79507e49f30598

  • C:\PROGRA~2\MICROS~1\EDGEWE~1\APPLIC~1\104012~1.47\msedgewebview2.exe

    Filesize

    3.2MB

    MD5

    816bf809bdab7e95c6f16b38f619a527

    SHA1

    5bc139e11d077e8fa88394fb610f63f629f3b86d

    SHA256

    75367284d50434c966d4126241682829523a0baa1c03163b9383433182433a75

    SHA512

    1e7fbdbfcfb805691ca402acb7da16222da3f6d923db3cc5fe36cb7e677159f5a4b3ab8397d4d34ed82dc389220721bd40d37e35ecc57411133a1601fca1555c

  • C:\PROGRA~2\MICROS~1\EDGEWE~1\APPLIC~1\104012~1.47\notification_helper.exe

    Filesize

    1.4MB

    MD5

    40825e711bc145763b3a7a40debf89e3

    SHA1

    7876199f37daa79b9b222c676d8f7a2292654ab7

    SHA256

    0529a8cb359fa3880f02863734fcc65513d845efe96a4f07a1801676e1fc8257

    SHA512

    3fe1ef1c570d50c231d7379b82d8e43014a5bbf58651698cc739a97c343b063f372740e79a930e30fbab6bebc82cf60ac3f4723d492790b5ff4fdafb80296e7b

  • C:\PROGRA~2\MICROS~1\EDGEWE~1\APPLIC~1\104012~1.47\pwahelper.exe

    Filesize

    1.1MB

    MD5

    25689bf879a14f124ea71db500ddb522

    SHA1

    36dc53850fef561a5ecbb3acdaaaa8aa7868c14c

    SHA256

    2bd534244e50c34d36957c30cb26077ef7e91635eb93df15d1b16c867b125c3f

    SHA512

    fc182276d7187bbb941c171dc70900bdbf81591f83559dd3c0be2f2467ca66c853a5e5cc6affff5870cd0fbd6dcd0db69bb8f55068085eb39fb61b3cfdcd0ed3

  • C:\PROGRA~2\MICROS~1\EdgeCore\104012~1.47\INSTAL~1\setup.exe

    Filesize

    3.2MB

    MD5

    fe1b69272105afc35c59fdde851a0e73

    SHA1

    7407f32ccd3d444aac532dfa2dee59d6d38fb91a

    SHA256

    f68ee8f47c69284ceabde249d8f9406f35f085353a299a8707a24c6b34b775c6

    SHA512

    92fc046442048f67e0a5612f3d63e9b986d7803469737c226825415e91a9b2fdebd02bd951d082806cc8944e422c79ef29ffa4653a6364f4c1f5681c7ba043a3

  • C:\Users\ALLUSE~1\Adobe\Setup\{AC76B~1\setup.exe

    Filesize

    534KB

    MD5

    3bf259392097b2c212b621a52da03706

    SHA1

    c740b063803008e3d4bab51b8e2719c1f4027bf9

    SHA256

    79538fa3a6cf33b989d43e7311de4d7b0e1a99b60964e3acc00fa3cb49ff8160

    SHA512

    186a81ec6cfa4c6dbcb2dc51cbd647bf44328077b58575fafab920303ccf259322cd31fccc0bb23418293f1b88d7f21ab3f0d8e3f9af7db4b5d3f7c8978c7934

  • C:\Users\ALLUSE~1\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE

    Filesize

    6.7MB

    MD5

    32853955255a94fcd7587ca9cbfe2b60

    SHA1

    c33a88184c09e89598f0cabf68ce91c8d5791521

    SHA256

    64df64b39ac4391aea14eb48b0489e6a970a3ea44c02c6a8f10c278cc0636330

    SHA512

    8566b69668729d70567ff494de8f241329baf2a7748ab0ebf5a53308c3e53e646100af4f6fc33325f3851030d11ff045a7e85e5897008e95c991990d8f80a997

  • C:\Users\ALLUSE~1\PACKAG~1\{33D1F~1\VCREDI~1.EXE

    Filesize

    526KB

    MD5

    cc5020b193486a88f373bedca78e24c8

    SHA1

    61744a1675ce10ddd196129b49331d517d7da884

    SHA256

    e87936bb1f0794b7622f8ce5b88e4b57b2358c4e0d0fd87c5cd9fa03b8429e2a

    SHA512

    bc2c77a25ad9f25ac19d8216dafc5417513cb57b9984237a5589a0bb684fdac4540695fcfb0df150556823b191014c96b002e4234a779bd064d36166afeb09d2

  • C:\Users\ALLUSE~1\PACKAG~1\{4D8DC~1\VC_RED~1.EXE

    Filesize

    714KB

    MD5

    24179b4581907abfef8a55ab41c97999

    SHA1

    e4de417476f43da4405f4340ebf6044f6b094337

    SHA256

    a8b960bcbf3045bedd2f6b59c521837ac4aee9c566001c01d8fc43b15b1dfdc7

    SHA512

    6fb0621ea3755db8af58d86bdc4f5324ba0832790e83375d07c378b6f569a109e14a78ed7d1a5e105b7a005194a31bd7771f3008b2026a0938d695e62f6ea6b8

  • C:\Users\ALLUSE~1\PACKAG~1\{57A73~1\VC_RED~1.EXE

    Filesize

    715KB

    MD5

    4cf3954a39b7e27f364cbb5e58a3a957

    SHA1

    4498a5dea907da2b85e30bf6a1ebddfbaba2eb18

    SHA256

    f24a6d80aff3ee9ee65a609376d1aa3fdb3a034847ebbc0e4e65ff20ab0893fb

    SHA512

    d7dd8c5ad15dda561ae309fbf18e5ad2e852e951e937ea062cc0cb035df74ecb5a9aa636c6813aef37271268cedb1b3c5d39a8b6519fd54f5346445a2a9ef57d

  • C:\Users\ALLUSE~1\PACKAG~1\{61087~1\VCREDI~1.EXE

    Filesize

    536KB

    MD5

    31685b921fcd439185495e2bdc8c5ebf

    SHA1

    5d171dd1f2fc2ad55bde2e3c16a58abff07ae636

    SHA256

    4798142637154af13e3ed0e0b508459cf71d2dc1ae2f80f8439d14975617e05c

    SHA512

    04a414a89e02f9541b0728c82c38f0c64af1e95074f00699a48c82a5e99f4a6488fd7914ff1fa7a5bf383ce85d2dceab7f686d4ee5344ab36e7b9f13ceec9e7f

  • C:\Users\ALLUSE~1\PACKAG~1\{CA675~1\VCREDI~1.EXE

    Filesize

    525KB

    MD5

    f6636e7fd493f59a5511f08894bba153

    SHA1

    3618061817fdf1155acc0c99b7639b30e3b6936c

    SHA256

    61720d294189141b74631299911d91874aa02e67096a47cfaf56ef03f568bd33

    SHA512

    bd2ae751a37b4c065f0d7f7f7ec19785c1552dfaa4818fdb213fffcf90b7951886131a2b5d7aad843f714be418383fcf09ba1d9548bdbf38fa3d304a092a33d1

  • C:\Users\ALLUSE~1\PACKAG~1\{EF6B0~1\VCREDI~1.EXE

    Filesize

    495KB

    MD5

    07e194ce831b1846111eb6c8b176c86e

    SHA1

    b9c83ec3b0949cb661878fb1a8b43a073e15baf1

    SHA256

    d882f673ddf40a7ea6d89ce25e4ee55d94a5ef0b5403aa8d86656fd960d0e4ac

    SHA512

    55f9b6d3199aa60d836b6792ae55731236fb2a99c79ce8522e07e579c64eabb88fa413c02632deb87a361dd8490361aa1424beed2e01ba28be220f8c676a1bb5

  • C:\Users\Admin\AppData\Local\Temp\3582-490\dcfa2dc958efab924a16785ab725aa25ae4ae8f322cf37199455cdb1892817fe.exe

    Filesize

    830KB

    MD5

    5423688101129b7381362ec67f2ebf07

    SHA1

    5600f00c0a56b1f5ff89e9406b873c45fb57eb48

    SHA256

    ad6510b49ecd4ac96e9444ef88e0405c1f0e6902628f64616cdcec112f0583f5

    SHA512

    1abf92be9e2060b8d9d0228484f6d937e073df77b2f7880965117b2455a187d7a9fe804e4ab9a3ad384504d3e57bbbe863577ddbc6ac26fe3cae772d0e8bc8cf

  • C:\Users\Admin\AppData\Local\Temp\3582-490\dcfa2dc958efab924a16785ab725aa25ae4ae8f322cf37199455cdb1892817fe.exe

    Filesize

    830KB

    MD5

    5423688101129b7381362ec67f2ebf07

    SHA1

    5600f00c0a56b1f5ff89e9406b873c45fb57eb48

    SHA256

    ad6510b49ecd4ac96e9444ef88e0405c1f0e6902628f64616cdcec112f0583f5

    SHA512

    1abf92be9e2060b8d9d0228484f6d937e073df77b2f7880965117b2455a187d7a9fe804e4ab9a3ad384504d3e57bbbe863577ddbc6ac26fe3cae772d0e8bc8cf

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\procexp.exe

    Filesize

    2.7MB

    MD5

    4c3152771f439cf1f4bd5852d83d3538

    SHA1

    a5418b660f6557d302b2e76ce3a77c56120107c5

    SHA256

    85a2f1317a38efe36411992c3b8e7e4e014f98cafda1ff2cc2a7b4996f262f24

    SHA512

    063f01b076ce7c634d2af9086e6cd66890adafd6e6c11f428dd6fa5ae588e5f35924a0fd23f69146c9107500bd642c7d3b760d35dcaaa2df8f1b327d322f719d

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\pv.exe

    Filesize

    60KB

    MD5

    5daf7081a4bb112fa3f1915819330a3e

    SHA1

    573836139a09310749633889913264f870e3a933

    SHA256

    ee6659688277d484ec857f9e1b5076f882ba314f4037b6ff24a8fa8ad270c6e8

    SHA512

    aa0d8814617ac72cd16e9ae119a55942f151637efb2e9c1bfe87480b5116741f4001f723b46ed533b8c44a8fd41859b8affbdd8a7060c0ceea4e1f67001a42a8

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\pv.exe

    Filesize

    60KB

    MD5

    5daf7081a4bb112fa3f1915819330a3e

    SHA1

    573836139a09310749633889913264f870e3a933

    SHA256

    ee6659688277d484ec857f9e1b5076f882ba314f4037b6ff24a8fa8ad270c6e8

    SHA512

    aa0d8814617ac72cd16e9ae119a55942f151637efb2e9c1bfe87480b5116741f4001f723b46ed533b8c44a8fd41859b8affbdd8a7060c0ceea4e1f67001a42a8

  • C:\Windows\svchost.com

    Filesize

    40KB

    MD5

    d875bcdbffd24845cf27e20171ca6cb9

    SHA1

    fb6f500e3237d92b355e99402e426863104ba4fc

    SHA256

    67ba4e0b69955cb0f48b75d42214faf3e8ea246aa3ae1dc115e92a6b23f52791

    SHA512

    a1f89c49680b81f0dd88b7865ee7e502bd39a29476ee38ebd088778b52f6e5971df8ca58ea6bc62e38bcf4766fb92b629663b8aa9dafcbdd58ca91727a5d6686

  • C:\Windows\svchost.com

    Filesize

    40KB

    MD5

    d875bcdbffd24845cf27e20171ca6cb9

    SHA1

    fb6f500e3237d92b355e99402e426863104ba4fc

    SHA256

    67ba4e0b69955cb0f48b75d42214faf3e8ea246aa3ae1dc115e92a6b23f52791

    SHA512

    a1f89c49680b81f0dd88b7865ee7e502bd39a29476ee38ebd088778b52f6e5971df8ca58ea6bc62e38bcf4766fb92b629663b8aa9dafcbdd58ca91727a5d6686

  • C:\odt\OFFICE~1.EXE

    Filesize

    5.1MB

    MD5

    02c3d242fe142b0eabec69211b34bc55

    SHA1

    ea0a4a6d6078b362f7b3a4ad1505ce49957dc16e

    SHA256

    2a1ed24be7e3859b46ec3ebc316789ead5f12055853f86a9656e04b4bb771842

    SHA512

    0efb08492eaaa2e923beddc21566e98fbbef3a102f9415ff310ec616f5c84fd2ba3a7025b05e01c0bdf37e5e2f64dfd845f9254a376144cc7d827e7577dbb099

  • memory/1340-132-0x0000000000000000-mapping.dmp

  • memory/1340-135-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB

  • memory/1508-136-0x0000000000000000-mapping.dmp

  • memory/1652-141-0x0000000000000000-mapping.dmp