Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:53

General

  • Target

    46982ffcb702f90d0c9017c982c631b6bd7eb128af66a305bb48a3663832a075.exe

  • Size

    1.2MB

  • MD5

    3f25111dbeb278568ab8c2e9f6759ab4

  • SHA1

    676e7fb231234957e3e61c634e68a4ded64ee2bc

  • SHA256

    46982ffcb702f90d0c9017c982c631b6bd7eb128af66a305bb48a3663832a075

  • SHA512

    8d05dfe1ff7e91916364c9ed56c258d01b7af8007bb8ffe17015179e6ec5bf5c5fc53fa0e3db9d00ae6df6f5b22f78b5285aebe383e973cece0beae079c14675

  • SSDEEP

    24576:odkhseUYQ6WEtCSSIHNZOLCvMCYmqTb77/gtt4q9aMBdl:kkuenQ6W1HWNZ7vMSqTb7LiRdl

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 13 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46982ffcb702f90d0c9017c982c631b6bd7eb128af66a305bb48a3663832a075.exe
    "C:\Users\Admin\AppData\Local\Temp\46982ffcb702f90d0c9017c982c631b6bd7eb128af66a305bb48a3663832a075.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Users\Admin\AppData\Local\Temp\3582-490\46982ffcb702f90d0c9017c982c631b6bd7eb128af66a305bb48a3663832a075.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\46982ffcb702f90d0c9017c982c631b6bd7eb128af66a305bb48a3663832a075.exe"
      2⤵
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2228
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:756
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:1808

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\3582-490\46982ffcb702f90d0c9017c982c631b6bd7eb128af66a305bb48a3663832a075.exe
        Filesize

        1.1MB

        MD5

        d8b30d4c4dbc07b11573481b58adcd4b

        SHA1

        38d643ded3b34851884c0c55fbf7ea2bf5c52f9f

        SHA256

        d761d571bb4dcf5164484f3b573fe1c420444c77176f14d52ae5909d02360c75

        SHA512

        57de5115b8989e8589ce355cc6ffdc74c51ec3d12f68f6cfd53472146c36684b89b9853dce0f2fc8cf82b040ffa76e838f1608b1fd18beac645037cb219b2f07

      • C:\Users\Admin\AppData\Local\Temp\3582-490\46982ffcb702f90d0c9017c982c631b6bd7eb128af66a305bb48a3663832a075.exe
        Filesize

        1.1MB

        MD5

        d8b30d4c4dbc07b11573481b58adcd4b

        SHA1

        38d643ded3b34851884c0c55fbf7ea2bf5c52f9f

        SHA256

        d761d571bb4dcf5164484f3b573fe1c420444c77176f14d52ae5909d02360c75

        SHA512

        57de5115b8989e8589ce355cc6ffdc74c51ec3d12f68f6cfd53472146c36684b89b9853dce0f2fc8cf82b040ffa76e838f1608b1fd18beac645037cb219b2f07

      • memory/2228-132-0x0000000000000000-mapping.dmp
      • memory/2228-135-0x0000000000400000-0x000000000072B000-memory.dmp
        Filesize

        3.2MB

      • memory/2228-136-0x0000000000400000-0x000000000072B000-memory.dmp
        Filesize

        3.2MB