Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-05-2022 01:34

General

  • Target

    241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92.exe

  • Size

    246KB

  • MD5

    a0bb2077a644be01ab7ad5a0e8c02079

  • SHA1

    c48c015e27f4cd0d08f287c92f3bcd20ca8a0bef

  • SHA256

    241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92

  • SHA512

    03c864b39a8328b035aecc1c54199839d7115c3809584f5fb5f5f1f2a6f9a3af55b7cfdd3b804cf438cbd973c5af9c350f89aca5335e15a0bf15d27c77d90c24

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92.exe
    "C:\Users\Admin\AppData\Local\Temp\241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Users\Admin\AppData\Local\Temp\3582-490\241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:5028
      • C:\Users\Admin\AppData\Local\Temp\3582-490\241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92Srv.exe
        C:\Users\Admin\AppData\Local\Temp\3582-490\241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2216
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4476
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4748
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4748 CREDAT:17410 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2824

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    3c94b790a4d3d3813b9804b360811c02

    SHA1

    9b42bca99be723330c45b22abb0698f77ef8077a

    SHA256

    7bc88a561babff736195edc916e12556d4a870e9dc94e649adff7d6859468d93

    SHA512

    594410b019fde2552e456bf87934eab332c73d5a1c73c3fac27886bb2c8f2b2c174acb0fa5f67b40a4b41339cff713b239eab680c6dd7aab00aacaf8e38538b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    0f1497ff62449140ad1f40e1ffe27afd

    SHA1

    ba7ed4e617207346bafcbfc6dda44ac90741ddcc

    SHA256

    432a285c7ded6b1265e60f37699f4db0200baaa9f2e2654541c78db4c4570888

    SHA512

    3c6697f4e192298fdf407142522258a71694cca23ab2dc8a3c274a1ced179bfc5a169beaed7ef69897e71636b510142b26604359ec57e6da09527c219c51c26e

  • C:\Users\Admin\AppData\Local\Temp\3582-490\241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92.exe
    Filesize

    205KB

    MD5

    375a2cfdd9fef84d768ec6fe4864637c

    SHA1

    e936dcde05852641ebc26f900e4be79536b46006

    SHA256

    0f3a8d1bdb5906503c3379e87c83509485d725f41e2ab46cc09bd2a4d89ed6ab

    SHA512

    a2e946074d9a926ce1e5ab8f4e65bfd637410d4a5baca71c8b1aaad5ab6eaac63d0bbd710b0554061c1b43efe67ca3374835453d86ff34607b9a0d85718f9eda

  • C:\Users\Admin\AppData\Local\Temp\3582-490\241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92.exe
    Filesize

    205KB

    MD5

    375a2cfdd9fef84d768ec6fe4864637c

    SHA1

    e936dcde05852641ebc26f900e4be79536b46006

    SHA256

    0f3a8d1bdb5906503c3379e87c83509485d725f41e2ab46cc09bd2a4d89ed6ab

    SHA512

    a2e946074d9a926ce1e5ab8f4e65bfd637410d4a5baca71c8b1aaad5ab6eaac63d0bbd710b0554061c1b43efe67ca3374835453d86ff34607b9a0d85718f9eda

  • C:\Users\Admin\AppData\Local\Temp\3582-490\241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\3582-490\241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2216-139-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2216-133-0x0000000000000000-mapping.dmp
  • memory/4476-140-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/4476-136-0x0000000000000000-mapping.dmp
  • memory/5028-130-0x0000000000000000-mapping.dmp