Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    29-11-2021 14:36

General

  • Target

    rfq.exe

  • Size

    595KB

  • MD5

    1212b3c985046ecb241e195e25a9913b

  • SHA1

    984eb9a8f5cb572774115307d65557e9a6a7f31d

  • SHA256

    d02c7e238675ed340d700e865360567a92cece2754486e033a7957f7f0b33a22

  • SHA512

    e10aecd08a673158e82520deafcaa7e298269c3a0ee123c9ac154b2f85af5946bfbbec5525558a00abee866e72b6710b1ea6a2409c2e2263062276df81da67a3

Malware Config

Signatures

  • Detect Neshta Payload 3 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 53 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\rfq.exe
    "C:\Users\Admin\AppData\Local\Temp\rfq.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2624
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PvHZQvCKp.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4080
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PvHZQvCKp" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAB30.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1120
    • C:\Users\Admin\AppData\Local\Temp\rfq.exe
      "C:\Users\Admin\AppData\Local\Temp\rfq.exe"
      2⤵
      • Modifies system executable filetype association
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies registry class
      PID:3196

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpAB30.tmp
    MD5

    775ffa6ba20a4cc6433faff9ab7b0d55

    SHA1

    42df272a1b5d62c820c8059c05d54541ed7d9419

    SHA256

    041f853bb2884304c79065588354bdf981000e8a064d43c573979c4f8245392f

    SHA512

    4661a5ddd1b2f5d8ebc0cb8443e0dcb785858ad547282555a0983def119115dca337d698e5fa3b897218b2649e52520c81cc6790ae0fe39c6268b5aaa3706b12

  • C:\Users\Admin\AppData\Roaming\PVHZQV~1.EXE
    MD5

    1212b3c985046ecb241e195e25a9913b

    SHA1

    984eb9a8f5cb572774115307d65557e9a6a7f31d

    SHA256

    d02c7e238675ed340d700e865360567a92cece2754486e033a7957f7f0b33a22

    SHA512

    e10aecd08a673158e82520deafcaa7e298269c3a0ee123c9ac154b2f85af5946bfbbec5525558a00abee866e72b6710b1ea6a2409c2e2263062276df81da67a3

  • memory/1120-124-0x0000000000000000-mapping.dmp
  • memory/2624-122-0x0000000006900000-0x0000000006901000-memory.dmp
    Filesize

    4KB

  • memory/2624-120-0x00000000060E0000-0x00000000060E1000-memory.dmp
    Filesize

    4KB

  • memory/2624-121-0x0000000006380000-0x00000000063F8000-memory.dmp
    Filesize

    480KB

  • memory/2624-119-0x0000000005A30000-0x0000000005A36000-memory.dmp
    Filesize

    24KB

  • memory/2624-118-0x0000000005A60000-0x0000000005A61000-memory.dmp
    Filesize

    4KB

  • memory/2624-117-0x00000000059B0000-0x00000000059B1000-memory.dmp
    Filesize

    4KB

  • memory/2624-115-0x0000000000EE0000-0x0000000000EE1000-memory.dmp
    Filesize

    4KB

  • memory/3196-134-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3196-130-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3196-131-0x00000000004080E4-mapping.dmp
  • memory/4080-132-0x00000000073A0000-0x00000000073A1000-memory.dmp
    Filesize

    4KB

  • memory/4080-140-0x0000000008700000-0x0000000008701000-memory.dmp
    Filesize

    4KB

  • memory/4080-127-0x0000000004B50000-0x0000000004B51000-memory.dmp
    Filesize

    4KB

  • memory/4080-126-0x0000000004A40000-0x0000000004A41000-memory.dmp
    Filesize

    4KB

  • memory/4080-133-0x00000000073A2000-0x00000000073A3000-memory.dmp
    Filesize

    4KB

  • memory/4080-125-0x0000000004A40000-0x0000000004A41000-memory.dmp
    Filesize

    4KB

  • memory/4080-135-0x00000000075E0000-0x00000000075E1000-memory.dmp
    Filesize

    4KB

  • memory/4080-136-0x0000000007680000-0x0000000007681000-memory.dmp
    Filesize

    4KB

  • memory/4080-137-0x00000000076F0000-0x00000000076F1000-memory.dmp
    Filesize

    4KB

  • memory/4080-138-0x0000000008010000-0x0000000008011000-memory.dmp
    Filesize

    4KB

  • memory/4080-139-0x00000000078F0000-0x00000000078F1000-memory.dmp
    Filesize

    4KB

  • memory/4080-128-0x00000000079E0000-0x00000000079E1000-memory.dmp
    Filesize

    4KB

  • memory/4080-141-0x0000000008750000-0x0000000008751000-memory.dmp
    Filesize

    4KB

  • memory/4080-142-0x0000000004A40000-0x0000000004A41000-memory.dmp
    Filesize

    4KB

  • memory/4080-149-0x0000000009450000-0x0000000009483000-memory.dmp
    Filesize

    204KB

  • memory/4080-156-0x0000000009410000-0x0000000009411000-memory.dmp
    Filesize

    4KB

  • memory/4080-161-0x0000000009580000-0x0000000009581000-memory.dmp
    Filesize

    4KB

  • memory/4080-162-0x000000007F850000-0x000000007F851000-memory.dmp
    Filesize

    4KB

  • memory/4080-163-0x0000000009950000-0x0000000009951000-memory.dmp
    Filesize

    4KB

  • memory/4080-220-0x00000000073A3000-0x00000000073A4000-memory.dmp
    Filesize

    4KB

  • memory/4080-123-0x0000000000000000-mapping.dmp