Analysis

  • max time kernel
    106s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 15:49

General

  • Target

    edbbe316a6a4b3f6a59810698d5b41197b01179c52b38c55cddb520b2d699ea9.exe

  • Size

    1.1MB

  • MD5

    336a249bda43407d07224df240527e20

  • SHA1

    a9961ae2b655afa49f36ed560c6608cd287bf19c

  • SHA256

    edbbe316a6a4b3f6a59810698d5b41197b01179c52b38c55cddb520b2d699ea9

  • SHA512

    35a723ea92e5be03a4015cc3aca2f6f9de466c0c187386344ecbe7afbb5932da6e37473b2c2c7f88dad5ad0e52f738dbbe30e742910c7a950626f5e380ad60b4

  • SSDEEP

    24576:2RBrzwX0YmJI8DRnCD4jtnT8Q1r0ly78ipwR7H:wJzdnm4lT8Q1r0pieR7H

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\edbbe316a6a4b3f6a59810698d5b41197b01179c52b38c55cddb520b2d699ea9.exe
    "C:\Users\Admin\AppData\Local\Temp\edbbe316a6a4b3f6a59810698d5b41197b01179c52b38c55cddb520b2d699ea9.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Users\Admin\AppData\Local\Temp\3582-490\edbbe316a6a4b3f6a59810698d5b41197b01179c52b38c55cddb520b2d699ea9.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\edbbe316a6a4b3f6a59810698d5b41197b01179c52b38c55cddb520b2d699ea9.exe"
      2⤵
      • Executes dropped EXE
      PID:3660

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\edbbe316a6a4b3f6a59810698d5b41197b01179c52b38c55cddb520b2d699ea9.exe
    Filesize

    1.1MB

    MD5

    80ff3475582de86c9132364ac9f973c0

    SHA1

    cc1f51b642d6cf47ee809d1015f174a0adb06841

    SHA256

    612aa000654882bbb324a233f7599cb4e1eb6fa74c9c29f8cbcd49f158c0d214

    SHA512

    a65374d87bd1bae1a106c423dffd91936892cb76ee0dace833e600baaef65f06c865811ba3882aa7b69033b127355fed2d3770d81f2efe5c6ef954aaa5be72bf

  • C:\Users\Admin\AppData\Local\Temp\3582-490\edbbe316a6a4b3f6a59810698d5b41197b01179c52b38c55cddb520b2d699ea9.exe
    Filesize

    1.1MB

    MD5

    80ff3475582de86c9132364ac9f973c0

    SHA1

    cc1f51b642d6cf47ee809d1015f174a0adb06841

    SHA256

    612aa000654882bbb324a233f7599cb4e1eb6fa74c9c29f8cbcd49f158c0d214

    SHA512

    a65374d87bd1bae1a106c423dffd91936892cb76ee0dace833e600baaef65f06c865811ba3882aa7b69033b127355fed2d3770d81f2efe5c6ef954aaa5be72bf

  • memory/3660-132-0x0000000000000000-mapping.dmp
  • memory/3660-135-0x0000000000400000-0x0000000000871000-memory.dmp
    Filesize

    4.4MB