Analysis

  • max time kernel
    153s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 02:39

General

  • Target

    0b3fc872b4e07fb8557c91f63be4546244b0b5ad03b79b678f90211c88aac50a.exe

  • Size

    366KB

  • MD5

    ce31749f411db7b975a8e3cff83cb13d

  • SHA1

    aa5939c532601bbe3df41b53ea8ca2b0e04b877e

  • SHA256

    0b3fc872b4e07fb8557c91f63be4546244b0b5ad03b79b678f90211c88aac50a

  • SHA512

    c35f65d728cac16cf99ca1d3980f47e6499adbf9fd5c010783148c01878d5b255f11bc764bd6fd3ebead87c2442d4c3db1bdb2ef35cb3de7c495d61d563257c9

  • SSDEEP

    6144:k9QTGTHKwI5QAf5YP8JUl6tjrZUmrtEQ/aGNc4mc6uqHoSJgf/:TGTo5QK5YUJL1UJLGNycHOoSJgf/

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b3fc872b4e07fb8557c91f63be4546244b0b5ad03b79b678f90211c88aac50a.exe
    "C:\Users\Admin\AppData\Local\Temp\0b3fc872b4e07fb8557c91f63be4546244b0b5ad03b79b678f90211c88aac50a.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4964
    • C:\Users\Admin\AppData\Local\Temp\3582-490\0b3fc872b4e07fb8557c91f63be4546244b0b5ad03b79b678f90211c88aac50a.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\0b3fc872b4e07fb8557c91f63be4546244b0b5ad03b79b678f90211c88aac50a.exe"
      2⤵
      • Executes dropped EXE
      PID:1748

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\0b3fc872b4e07fb8557c91f63be4546244b0b5ad03b79b678f90211c88aac50a.exe
    Filesize

    325KB

    MD5

    5af78bb7c871d1515312291e76892859

    SHA1

    220bd148c3a0f34f0e4e98b6d37c6ca5e64f649a

    SHA256

    8f32d27cd7b63e5cf85da5a925d8be50aeaeefc381a35163b64fac41eb6e94a5

    SHA512

    6b78a509e3a1a9e64e05a7c9b2ac9d73e1d50bf2e75e26de9406c5433c25ed11f23622adec625c6b1756671157ebc43184b0598a8318fb14c0fab1b52b17d9e6

  • C:\Users\Admin\AppData\Local\Temp\3582-490\0b3fc872b4e07fb8557c91f63be4546244b0b5ad03b79b678f90211c88aac50a.exe
    Filesize

    325KB

    MD5

    5af78bb7c871d1515312291e76892859

    SHA1

    220bd148c3a0f34f0e4e98b6d37c6ca5e64f649a

    SHA256

    8f32d27cd7b63e5cf85da5a925d8be50aeaeefc381a35163b64fac41eb6e94a5

    SHA512

    6b78a509e3a1a9e64e05a7c9b2ac9d73e1d50bf2e75e26de9406c5433c25ed11f23622adec625c6b1756671157ebc43184b0598a8318fb14c0fab1b52b17d9e6

  • memory/1748-132-0x0000000000000000-mapping.dmp
  • memory/1748-135-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/1748-136-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB