Analysis

  • max time kernel
    137s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 02:56

General

  • Target

    f667e6059bf847e908d4e85ff0e310e224191ad16bd6e72198707aa8d361d2bd.exe

  • Size

    676KB

  • MD5

    9db37eba1f3cb33c10dad4492412227e

  • SHA1

    fd01815ce491ab43f0d680354e54ca3ea3bf89ce

  • SHA256

    f667e6059bf847e908d4e85ff0e310e224191ad16bd6e72198707aa8d361d2bd

  • SHA512

    6fb8c4f601ac0b0e3926fec5f082746f4d87b65728ab0581156f295f8d8ceac810f38ad88b30f77ec0582d1988e8405e50fc047f18a9ff6346560da920fe5531

  • SSDEEP

    12288:OQEBY1rx5MQmXYSG6N7WNFgOcJPA6HbpQlJOQOsejVOdEMB3jVR0YgpHWDYlmN7r:7M53A46n/ZJdEMB3jVR0YgpHWDYlmN7r

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f667e6059bf847e908d4e85ff0e310e224191ad16bd6e72198707aa8d361d2bd.exe
    "C:\Users\Admin\AppData\Local\Temp\f667e6059bf847e908d4e85ff0e310e224191ad16bd6e72198707aa8d361d2bd.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Users\Admin\AppData\Local\Temp\3582-490\f667e6059bf847e908d4e85ff0e310e224191ad16bd6e72198707aa8d361d2bd.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\f667e6059bf847e908d4e85ff0e310e224191ad16bd6e72198707aa8d361d2bd.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2912
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 860
        3⤵
        • Drops file in Windows directory
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:4652

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\f667e6059bf847e908d4e85ff0e310e224191ad16bd6e72198707aa8d361d2bd.exe
    Filesize

    636KB

    MD5

    131511ebe17b80c771191c01533b8fc6

    SHA1

    bded95ff52eb6fd38a5c6ce2ed0ea6109b39c859

    SHA256

    38ade5e0d77d862327c8cf22403c1c28f8ec5c572fe0446a295a0a15decdd25b

    SHA512

    78698d3f3c781b77054a4a737feb4b0c04180d44875b1ca9f9460f8f7a03eeb0b0424343dcddc7b678a825228b39a0d22fe145720f4d5f0fcb8041caf3c477cf

  • C:\Users\Admin\AppData\Local\Temp\3582-490\f667e6059bf847e908d4e85ff0e310e224191ad16bd6e72198707aa8d361d2bd.exe
    Filesize

    636KB

    MD5

    131511ebe17b80c771191c01533b8fc6

    SHA1

    bded95ff52eb6fd38a5c6ce2ed0ea6109b39c859

    SHA256

    38ade5e0d77d862327c8cf22403c1c28f8ec5c572fe0446a295a0a15decdd25b

    SHA512

    78698d3f3c781b77054a4a737feb4b0c04180d44875b1ca9f9460f8f7a03eeb0b0424343dcddc7b678a825228b39a0d22fe145720f4d5f0fcb8041caf3c477cf

  • memory/2912-132-0x0000000000000000-mapping.dmp
  • memory/2912-135-0x0000000073A60000-0x0000000074011000-memory.dmp
    Filesize

    5.7MB

  • memory/2912-137-0x0000000073A60000-0x0000000074011000-memory.dmp
    Filesize

    5.7MB

  • memory/2912-138-0x0000000073A60000-0x0000000074011000-memory.dmp
    Filesize

    5.7MB

  • memory/4652-136-0x0000000000000000-mapping.dmp