Analysis

  • max time kernel
    306s
  • max time network
    338s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 02:57

General

  • Target

    217be3443718953cf4066be8df887d246b907cb11245b2ab23a29c38d10c2ac3.exe

  • Size

    113KB

  • MD5

    00fbea71b3f5a7edda3b2f6e78f3a0a0

  • SHA1

    3effcc8a06bcfb1b41c02641decac20442dd5f90

  • SHA256

    217be3443718953cf4066be8df887d246b907cb11245b2ab23a29c38d10c2ac3

  • SHA512

    422dd240f81f8cc3123aee70c4601c5f9c9390f308b3c3e3f3cbe2fc89152e1061ebddfbb8d3272c380cdbc5c7a9d24e8c5b90eb39a27f11e96585cca26177c6

  • SSDEEP

    1536:JxqjQ+P04wsmJCfuXp0Gbhx8ry9YVkbM0soilFeSux+VweJVOZHEDokI7X96LJ++:sr85CTGbhmroM0sHl5uwm5E1uOt

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1300
      • C:\Users\Admin\AppData\Local\Temp\217be3443718953cf4066be8df887d246b907cb11245b2ab23a29c38d10c2ac3.exe
        "C:\Users\Admin\AppData\Local\Temp\217be3443718953cf4066be8df887d246b907cb11245b2ab23a29c38d10c2ac3.exe"
        2⤵
        • Modifies system executable filetype association
        • Checks computer location settings
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:3448
        • C:\Users\Admin\AppData\Local\Temp\3582-490\217be3443718953cf4066be8df887d246b907cb11245b2ab23a29c38d10c2ac3.exe
          "C:\Users\Admin\AppData\Local\Temp\3582-490\217be3443718953cf4066be8df887d246b907cb11245b2ab23a29c38d10c2ac3.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1660

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3582-490\217be3443718953cf4066be8df887d246b907cb11245b2ab23a29c38d10c2ac3.exe
      Filesize

      72KB

      MD5

      6507fcc4c5f99d6a04e0d8819c6bf010

      SHA1

      0fa4d98af5d63f8b64e7c60adab71c8c9eadf929

      SHA256

      d43d56b876cca5b2b01ed42da38d88fc5bc37e101b1793d685b226c0e255b628

      SHA512

      c29a4c573105903bd3df72d2bc31d36e5e862e8c73daa57d6559d6638ac8698835d6269fc63747fd186c5c525c918f5c57d0df7a93210ff6d38465e0cbddc88b

    • C:\Users\Admin\AppData\Local\Temp\3582-490\217be3443718953cf4066be8df887d246b907cb11245b2ab23a29c38d10c2ac3.exe
      Filesize

      72KB

      MD5

      6507fcc4c5f99d6a04e0d8819c6bf010

      SHA1

      0fa4d98af5d63f8b64e7c60adab71c8c9eadf929

      SHA256

      d43d56b876cca5b2b01ed42da38d88fc5bc37e101b1793d685b226c0e255b628

      SHA512

      c29a4c573105903bd3df72d2bc31d36e5e862e8c73daa57d6559d6638ac8698835d6269fc63747fd186c5c525c918f5c57d0df7a93210ff6d38465e0cbddc88b

    • memory/1660-132-0x0000000000000000-mapping.dmp
    • memory/1660-135-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1660-136-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB