Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 18:11

General

  • Target

    ab506c28f37c54b902425951c63a93e317d869b46299cdeb0641cbc14e345736.exe

  • Size

    119KB

  • MD5

    dcb624237fb92901c66e3c05ccab649f

  • SHA1

    044d1ae43fdc8ec936f2b6bfd4a412ae3385d76f

  • SHA256

    ab506c28f37c54b902425951c63a93e317d869b46299cdeb0641cbc14e345736

  • SHA512

    c759aa8b72a1874163f50a7a865a96a24909a195f849cbaf8cd38aa41fc63e06aa4969edf3e421d09c990bf55cfe2874d93b026f2b0de97a8ea57cee7f3a02f2

  • SSDEEP

    1536:JxqjQ+P04wsmJCgTK2tBinz1Gj0JH4bLvjaW8C87Bym9xS3qv5lGsI87c/9G:sr85CgmXzHJYnvW3CmByk4u5v5c1G

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab506c28f37c54b902425951c63a93e317d869b46299cdeb0641cbc14e345736.exe
    "C:\Users\Admin\AppData\Local\Temp\ab506c28f37c54b902425951c63a93e317d869b46299cdeb0641cbc14e345736.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2592
    • C:\Users\Admin\AppData\Local\Temp\3582-490\ab506c28f37c54b902425951c63a93e317d869b46299cdeb0641cbc14e345736.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\ab506c28f37c54b902425951c63a93e317d869b46299cdeb0641cbc14e345736.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1704
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
        dw20.exe -x -s 1196
        3⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:4308

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\ab506c28f37c54b902425951c63a93e317d869b46299cdeb0641cbc14e345736.exe
    Filesize

    79KB

    MD5

    7e4fa29bb3cb62cf6dc9b11ad9eab8a9

    SHA1

    ba97c2f4cc54bf5f2a492caefca91122699140b7

    SHA256

    1898d04895964cb559160a25c9700ecc7e5ac21a845c3990610e92d421d9ad45

    SHA512

    224c01403e81aacc506c96a4fdadd677225e9090ea9a09d9f6e7f69354e87cbb9fb9f627c7d6a903055a128d0ea4b914d31c52ed310459a379c76540390cee8c

  • C:\Users\Admin\AppData\Local\Temp\3582-490\ab506c28f37c54b902425951c63a93e317d869b46299cdeb0641cbc14e345736.exe
    Filesize

    79KB

    MD5

    7e4fa29bb3cb62cf6dc9b11ad9eab8a9

    SHA1

    ba97c2f4cc54bf5f2a492caefca91122699140b7

    SHA256

    1898d04895964cb559160a25c9700ecc7e5ac21a845c3990610e92d421d9ad45

    SHA512

    224c01403e81aacc506c96a4fdadd677225e9090ea9a09d9f6e7f69354e87cbb9fb9f627c7d6a903055a128d0ea4b914d31c52ed310459a379c76540390cee8c

  • memory/1704-132-0x0000000000000000-mapping.dmp
  • memory/1704-135-0x00007FFF3B3A0000-0x00007FFF3BDD6000-memory.dmp
    Filesize

    10.2MB

  • memory/4308-136-0x0000000000000000-mapping.dmp