Analysis

  • max time kernel
    153s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    06-03-2022 13:34

General

  • Target

    f68365b3db8f5b22173666468e6998a73984acc9b55fe84315868894944474d8.exe

  • Size

    137KB

  • MD5

    c1064f361e1f0d8562753acdc3d04ef4

  • SHA1

    e044fe6baad0477fddd6fa52b1c365a79fe73335

  • SHA256

    f68365b3db8f5b22173666468e6998a73984acc9b55fe84315868894944474d8

  • SHA512

    97927a782c1b23bf670bc19569bd42d69c62cc4432cceb9a81b1ea31da2e5e70288768c9622336dddf80cd8f2b7e7426bac731307aaa266871297042ebdc1bee

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Nirsoft 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f68365b3db8f5b22173666468e6998a73984acc9b55fe84315868894944474d8.exe
    "C:\Users\Admin\AppData\Local\Temp\f68365b3db8f5b22173666468e6998a73984acc9b55fe84315868894944474d8.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Users\Admin\AppData\Local\Temp\3582-490\f68365b3db8f5b22173666468e6998a73984acc9b55fe84315868894944474d8.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\f68365b3db8f5b22173666468e6998a73984acc9b55fe84315868894944474d8.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:3572

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\f68365b3db8f5b22173666468e6998a73984acc9b55fe84315868894944474d8.exe
    MD5

    92e845c86c65c413b13e7a9c2be74740

    SHA1

    ee4a9743a5a1390375b488a55d4e2ee5da02104f

    SHA256

    0423f8afb6e33dde8dd08f68f1090a9050645adcc268fb96021f6b30e4e363aa

    SHA512

    7355bc255f5dcebfc27450dac587e36c004eb22e3c395341b22b9577dcd90767bb85447047cfd6f164817ab9de6dade8d4a7b23d09c0a04cf111beb64fa17e6c