Analysis

  • max time kernel
    159s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 18:11

General

  • Target

    c5fb4c0fc02c98c24ab562a2db2807ed511d6fe947a1c060a1dbe9a6217780a0.exe

  • Size

    275KB

  • MD5

    ad697b2520dc3dd91573bc418c30af1e

  • SHA1

    e679547159d3216e0eaa65a359c1f0736416565a

  • SHA256

    c5fb4c0fc02c98c24ab562a2db2807ed511d6fe947a1c060a1dbe9a6217780a0

  • SHA512

    352955d4a334e447ecf6385b43422953edf0eded15387920bf46d43dfafd081f7245d2bf1f352766581571599c13181c80255483b7cd0af53f8b365d30c4ee08

  • SSDEEP

    3072:sr85CoU7dGJmLshe2AYXw3Jy1rq+bXv4QM1+XxYWbQ8YtpTsd8V4T4xrDeAVU4uj:k9tdEmuSEq+ED1+XxTbQ5VS4xrbX1i

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5fb4c0fc02c98c24ab562a2db2807ed511d6fe947a1c060a1dbe9a6217780a0.exe
    "C:\Users\Admin\AppData\Local\Temp\c5fb4c0fc02c98c24ab562a2db2807ed511d6fe947a1c060a1dbe9a6217780a0.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Users\Admin\AppData\Local\Temp\3582-490\c5fb4c0fc02c98c24ab562a2db2807ed511d6fe947a1c060a1dbe9a6217780a0.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\c5fb4c0fc02c98c24ab562a2db2807ed511d6fe947a1c060a1dbe9a6217780a0.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
        dw20.exe -x -s 748
        3⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:3816

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\c5fb4c0fc02c98c24ab562a2db2807ed511d6fe947a1c060a1dbe9a6217780a0.exe
    Filesize

    235KB

    MD5

    4cc0732391c33e91e798e5eac291c550

    SHA1

    f33be82dba463d0bb7df1f2b69f9c1fd1af538d3

    SHA256

    188a87fff982d7b005b2f2f2bc4739079e89b661a5499475521865f03028a6e2

    SHA512

    b41cefffaf713056657641434fc05bd9b2e60d6fed8f53e0fa888101861be0466a2bb68d2fb8092974f1d6d117e9066f5e40d5fc1a864efd4f24510abcc22244

  • C:\Users\Admin\AppData\Local\Temp\3582-490\c5fb4c0fc02c98c24ab562a2db2807ed511d6fe947a1c060a1dbe9a6217780a0.exe
    Filesize

    235KB

    MD5

    4cc0732391c33e91e798e5eac291c550

    SHA1

    f33be82dba463d0bb7df1f2b69f9c1fd1af538d3

    SHA256

    188a87fff982d7b005b2f2f2bc4739079e89b661a5499475521865f03028a6e2

    SHA512

    b41cefffaf713056657641434fc05bd9b2e60d6fed8f53e0fa888101861be0466a2bb68d2fb8092974f1d6d117e9066f5e40d5fc1a864efd4f24510abcc22244

  • memory/1716-132-0x0000000000000000-mapping.dmp
  • memory/3816-135-0x0000000000000000-mapping.dmp