Analysis

  • max time kernel
    136s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    07-02-2022 03:29

General

  • Target

    1efcc354313722913b485dcf8254bb5258d295465bcc8de1c646b895d03486f2.exe

  • Size

    111KB

  • MD5

    b726c31dbc9725e060d2e19fba169b1a

  • SHA1

    a25f2f017279db1929d37d07cc1a4ddef924e03f

  • SHA256

    1efcc354313722913b485dcf8254bb5258d295465bcc8de1c646b895d03486f2

  • SHA512

    522592ee7906969d6bf58b10f06c530a8a97637d21d213cbe4cfba71ec5f8fa742e01de244f9ad5bf8e26e3ed035b8330820a1e6cce542e5d191a7af14f03f74

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1efcc354313722913b485dcf8254bb5258d295465bcc8de1c646b895d03486f2.exe
    "C:\Users\Admin\AppData\Local\Temp\1efcc354313722913b485dcf8254bb5258d295465bcc8de1c646b895d03486f2.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4628
    • C:\Users\Admin\AppData\Local\Temp\3582-490\1efcc354313722913b485dcf8254bb5258d295465bcc8de1c646b895d03486f2.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\1efcc354313722913b485dcf8254bb5258d295465bcc8de1c646b895d03486f2.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4664
      • C:\Windows\system32\cmd.exe
        "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\6F90.tmp\6F91.bat C:\Users\Admin\AppData\Local\Temp\3582-490\1efcc354313722913b485dcf8254bb5258d295465bcc8de1c646b895d03486f2.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:556
        • C:\Windows\system32\PING.EXE
          ping -n 3 localhost
          4⤵
          • Runs ping.exe
          PID:4280
        • C:\Windows\system32\PING.EXE
          ping -n 2 localhost
          4⤵
          • Runs ping.exe
          PID:4264
        • C:\Windows\system32\PING.EXE
          ping -n 2 localhost
          4⤵
          • Runs ping.exe
          PID:4376
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:388

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\1efcc354313722913b485dcf8254bb5258d295465bcc8de1c646b895d03486f2.exe
    MD5

    bae2c01415c8f4eaf6f64b65d75387ff

    SHA1

    ad130c7988b10cd394fb6cdc0ef2e85d9c68b2f8

    SHA256

    4fb2524eb7b6ba6f73a2c184c00b79c0fba504a87b5659459db5de68b6f226a6

    SHA512

    b9fcfb1c1d604ad7122476d189ddcb84e10cbee1723ff1e8c8fb8948e1de66645804a42115fa303da08287aea8ba66cbbe15007934277ad51a5b711226d31558

  • C:\Users\Admin\AppData\Local\Temp\3582-490\1efcc354313722913b485dcf8254bb5258d295465bcc8de1c646b895d03486f2.exe
    MD5

    bae2c01415c8f4eaf6f64b65d75387ff

    SHA1

    ad130c7988b10cd394fb6cdc0ef2e85d9c68b2f8

    SHA256

    4fb2524eb7b6ba6f73a2c184c00b79c0fba504a87b5659459db5de68b6f226a6

    SHA512

    b9fcfb1c1d604ad7122476d189ddcb84e10cbee1723ff1e8c8fb8948e1de66645804a42115fa303da08287aea8ba66cbbe15007934277ad51a5b711226d31558

  • C:\Users\Admin\AppData\Local\Temp\6F90.tmp\6F91.bat
    MD5

    7b6236ea21e4271c4967496e4274aa26

    SHA1

    3f9d34831604e99146b76da448330fac7b60b9ba

    SHA256

    7c7828973baf183276c2ee4c4500e4ff64c6b27f7dd2716bdc09b320d395690e

    SHA512

    a05df087bc08d63f4208fbb39768cd3e8aab3bb3c7fab9f4c4b393f3d1e5e321f075767b2a7d52208b6223fa113d394a6aa61fa1ff3c55b3aee2f9fe75b0deef

  • memory/388-133-0x0000020093B30000-0x0000020093B40000-memory.dmp
    Filesize

    64KB

  • memory/388-134-0x0000020093B90000-0x0000020093BA0000-memory.dmp
    Filesize

    64KB