Analysis

  • max time kernel
    191s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 18:12

General

  • Target

    69b1cfe6c690a0a1f83bd0adaf88e47ab027acbd875167a2ed1e73df2fdf3daa.exe

  • Size

    264KB

  • MD5

    c98a0c72fb4760c5aec76bbe1dd899e4

  • SHA1

    440aabb7397f805c9b8312b41d067fbd26877bca

  • SHA256

    69b1cfe6c690a0a1f83bd0adaf88e47ab027acbd875167a2ed1e73df2fdf3daa

  • SHA512

    5a04c758d3d9c5e70863ad4ba53aac7e969dbc2926fe80384ad18879380fcd420f2c4ba03a9e5f595aedc28af80343e6d430eec48458434c97f5dac6a6d1f2b8

  • SSDEEP

    3072:sr85CwjdzFBaoUoVscLAQnSF3YXztwlNbMozDM7ExyBetopvm:k9Sp8oVZLjSFMODm0Zom

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69b1cfe6c690a0a1f83bd0adaf88e47ab027acbd875167a2ed1e73df2fdf3daa.exe
    "C:\Users\Admin\AppData\Local\Temp\69b1cfe6c690a0a1f83bd0adaf88e47ab027acbd875167a2ed1e73df2fdf3daa.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:728
    • C:\Users\Admin\AppData\Local\Temp\3582-490\69b1cfe6c690a0a1f83bd0adaf88e47ab027acbd875167a2ed1e73df2fdf3daa.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\69b1cfe6c690a0a1f83bd0adaf88e47ab027acbd875167a2ed1e73df2fdf3daa.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2840

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\79999.exe
    Filesize

    264KB

    MD5

    257b36d2dddfdafea7ce8f5c66ffdb1a

    SHA1

    8568ce974b7335bd2961d92be960ec2328cd9740

    SHA256

    d7392e054012d3f82015b88e772d9af60a593979d0c814dca444e19f541bbe92

    SHA512

    50f7cce36dcdd26f38ae107c4f7da3b94eacafa317e5f3c1ce32cc3508e5478c6e9f9562063a85140d824fe3c7ea619b9c4a823a1965bb86b8be2ea4146dd8da

  • C:\Users\Admin\AppData\Local\Temp\3582-490\69b1cfe6c690a0a1f83bd0adaf88e47ab027acbd875167a2ed1e73df2fdf3daa.exe
    Filesize

    224KB

    MD5

    3781e343bdd7627c2ecce30c1a002618

    SHA1

    7abf81353ebbbb604af739e2bd4bbd5a22a2c9b4

    SHA256

    a5dd211c7e2218838146cebdf76c14f23b75b5e59070c0472e71737df951d04d

    SHA512

    e7be6abd446ee394a77536a97f4c01a28d09299d5db47dd92e31fc5239874f7d8e3d880ecb99cf991177855085e6f2f393e1bb476e650634a2bb2ae724d978dc

  • C:\Users\Admin\AppData\Local\Temp\3582-490\69b1cfe6c690a0a1f83bd0adaf88e47ab027acbd875167a2ed1e73df2fdf3daa.exe
    Filesize

    224KB

    MD5

    3781e343bdd7627c2ecce30c1a002618

    SHA1

    7abf81353ebbbb604af739e2bd4bbd5a22a2c9b4

    SHA256

    a5dd211c7e2218838146cebdf76c14f23b75b5e59070c0472e71737df951d04d

    SHA512

    e7be6abd446ee394a77536a97f4c01a28d09299d5db47dd92e31fc5239874f7d8e3d880ecb99cf991177855085e6f2f393e1bb476e650634a2bb2ae724d978dc

  • memory/2840-140-0x0000000001869000-0x000000000186F000-memory.dmp
    Filesize

    24KB

  • memory/2840-136-0x0000000001869000-0x000000000186F000-memory.dmp
    Filesize

    24KB

  • memory/2840-137-0x0000000020DB0000-0x0000000020DB4000-memory.dmp
    Filesize

    16KB

  • memory/2840-138-0x0000000020DB4000-0x0000000020DB7000-memory.dmp
    Filesize

    12KB

  • memory/2840-139-0x0000000020DB7000-0x0000000020DBA000-memory.dmp
    Filesize

    12KB

  • memory/2840-135-0x000000001C5D0000-0x000000001D006000-memory.dmp
    Filesize

    10.2MB

  • memory/2840-141-0x0000000020DB0000-0x0000000020DB4000-memory.dmp
    Filesize

    16KB

  • memory/2840-142-0x0000000020DB4000-0x0000000020DB7000-memory.dmp
    Filesize

    12KB

  • memory/2840-143-0x0000000001869000-0x000000000186F000-memory.dmp
    Filesize

    24KB

  • memory/2840-144-0x0000000020DB0000-0x0000000020DB4000-memory.dmp
    Filesize

    16KB

  • memory/2840-145-0x0000000020DB4000-0x0000000020DB7000-memory.dmp
    Filesize

    12KB

  • memory/2840-146-0x0000000020DB7000-0x0000000020DBA000-memory.dmp
    Filesize

    12KB

  • memory/2840-132-0x0000000000000000-mapping.dmp