Analysis

  • max time kernel
    160s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:35

General

  • Target

    c8fd7564c49731bbb330079c135b0388b2cb859b20d1e5a64a2c8d7127f70edf.exe

  • Size

    1.0MB

  • MD5

    49c06ada1e8434d06291d3616203b8ac

  • SHA1

    51e2e7f3dea1a6e0422e77a76083257620ee500d

  • SHA256

    c8fd7564c49731bbb330079c135b0388b2cb859b20d1e5a64a2c8d7127f70edf

  • SHA512

    dacfc11670e440f5f319ff9bf0d521de94e1aa4c0120aeec35c7b40a1565186c681628cc2d7bcc3050ecb3c8d056ea29b072705b5c14b8e7be21c3d4fc6a7c21

  • SSDEEP

    768:eyxqjQl/EMQt4Oei7RwsHxyP7nbxzOQdJL3rDv/aDfzekIfvnj1+h9/z:JxqjQ+P04wsmJCA3E7Ifvj1+h

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c8fd7564c49731bbb330079c135b0388b2cb859b20d1e5a64a2c8d7127f70edf.exe
    "C:\Users\Admin\AppData\Local\Temp\c8fd7564c49731bbb330079c135b0388b2cb859b20d1e5a64a2c8d7127f70edf.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Users\Admin\AppData\Local\Temp\3582-490\c8fd7564c49731bbb330079c135b0388b2cb859b20d1e5a64a2c8d7127f70edf.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\c8fd7564c49731bbb330079c135b0388b2cb859b20d1e5a64a2c8d7127f70edf.exe"
      2⤵
      • Executes dropped EXE
      PID:1848
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 188
        3⤵
        • Program crash
        PID:2340
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1848 -ip 1848
    1⤵
      PID:4496

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3582-490\c8fd7564c49731bbb330079c135b0388b2cb859b20d1e5a64a2c8d7127f70edf.exe
      Filesize

      992KB

      MD5

      7e9c4033730d704faccd1ca0669b212d

      SHA1

      1e52dd897742361d7c497d19212a6aa12dd3f247

      SHA256

      409278a4ee415b3c8144c0e720e913d17b571155bb04a8f868b5af2a534bef50

      SHA512

      6fb609a8cf2b68ad818d5bdc51cac747d7046692a00f50e09b0c14626d9de278a5791f0b8111e7889cb0dd32bae6f4bb3d43bdf554d6eb6f270eea803e9f4493

    • C:\Users\Admin\AppData\Local\Temp\3582-490\c8fd7564c49731bbb330079c135b0388b2cb859b20d1e5a64a2c8d7127f70edf.exe
      Filesize

      992KB

      MD5

      7e9c4033730d704faccd1ca0669b212d

      SHA1

      1e52dd897742361d7c497d19212a6aa12dd3f247

      SHA256

      409278a4ee415b3c8144c0e720e913d17b571155bb04a8f868b5af2a534bef50

      SHA512

      6fb609a8cf2b68ad818d5bdc51cac747d7046692a00f50e09b0c14626d9de278a5791f0b8111e7889cb0dd32bae6f4bb3d43bdf554d6eb6f270eea803e9f4493

    • memory/1848-132-0x0000000000000000-mapping.dmp
    • memory/1848-135-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1848-136-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB