Analysis

  • max time kernel
    152s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    06-02-2022 14:09

General

  • Target

    26fc5ebcb8ae884a5c536b83960e500d87ec8650c4f60346c24591a7afd73902.exe

  • Size

    1.6MB

  • MD5

    2630efe8a8a69405a9286eebada3245a

  • SHA1

    b73f5ceef5b4bde8d78798539dbfa79274121d9a

  • SHA256

    26fc5ebcb8ae884a5c536b83960e500d87ec8650c4f60346c24591a7afd73902

  • SHA512

    90be1d776db6dd13c64557af39df70a30a345e23b9e4b1034512815cf5d87d78406b20984106f0e2567db1793b25aaab2fc27d37469d1151c3137b89c7038275

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26fc5ebcb8ae884a5c536b83960e500d87ec8650c4f60346c24591a7afd73902.exe
    "C:\Users\Admin\AppData\Local\Temp\26fc5ebcb8ae884a5c536b83960e500d87ec8650c4f60346c24591a7afd73902.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1860
    • C:\Users\Admin\AppData\Local\Temp\3582-490\26fc5ebcb8ae884a5c536b83960e500d87ec8650c4f60346c24591a7afd73902.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\26fc5ebcb8ae884a5c536b83960e500d87ec8650c4f60346c24591a7afd73902.exe"
      2⤵
      • Executes dropped EXE
      PID:544
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 544 -s 616
        3⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4560
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 544 -ip 544
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:1404
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:5064

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\26fc5ebcb8ae884a5c536b83960e500d87ec8650c4f60346c24591a7afd73902.exe
    MD5

    e53ffd7bedf22de2ed995b7e1c99659e

    SHA1

    fc5ea78b0a50363fa495620e06bf425d398584f1

    SHA256

    fca920ebd7a0bc28498034948da1b3aa54602e27f26d1c98f3d75af1c98441ce

    SHA512

    8431996c235353dd5c26b700510fcdcc115f1d91725727e0640d2b452386f7afc67cd7924d709022198d9229bf8dd33d7871b1427c1e2312f46e0a9a8a7dec09

  • C:\Users\Admin\AppData\Local\Temp\3582-490\26fc5ebcb8ae884a5c536b83960e500d87ec8650c4f60346c24591a7afd73902.exe
    MD5

    e53ffd7bedf22de2ed995b7e1c99659e

    SHA1

    fc5ea78b0a50363fa495620e06bf425d398584f1

    SHA256

    fca920ebd7a0bc28498034948da1b3aa54602e27f26d1c98f3d75af1c98441ce

    SHA512

    8431996c235353dd5c26b700510fcdcc115f1d91725727e0640d2b452386f7afc67cd7924d709022198d9229bf8dd33d7871b1427c1e2312f46e0a9a8a7dec09

  • memory/5064-144-0x00000243FABE0000-0x00000243FABE4000-memory.dmp
    Filesize

    16KB