Analysis

  • max time kernel
    208s
  • max time network
    231s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 02:56

General

  • Target

    99cb1bc47ef388f6c2768f9e256d024108d53edf95e32c7f55283c98338cb5f2.exe

  • Size

    84KB

  • MD5

    b8fa91f2cf84b3275b839993a2eebe39

  • SHA1

    92b087a2904332374b47fad62ed830512ae7e302

  • SHA256

    99cb1bc47ef388f6c2768f9e256d024108d53edf95e32c7f55283c98338cb5f2

  • SHA512

    fa566cdadf7245e7a73ab0fcb1ab3e6df50b7cd67858eebf988058de866261b900690b33a45ee1a69bcf48a31a9c5e00349a8814d6018aa3e821751db0398d1c

  • SSDEEP

    768:eyxqjQl/EMQt4Oei7RwsHxyP7nbxzOQdJRH0nbnD/fSDWQNAKnnnvbzyA86dOCZu:JxqjQ+P04wsmJCYHLWQCKvbO760

Malware Config

Signatures

  • Detect Neshta payload 3 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 28 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99cb1bc47ef388f6c2768f9e256d024108d53edf95e32c7f55283c98338cb5f2.exe
    "C:\Users\Admin\AppData\Local\Temp\99cb1bc47ef388f6c2768f9e256d024108d53edf95e32c7f55283c98338cb5f2.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Users\Admin\AppData\Local\Temp\3582-490\99cb1bc47ef388f6c2768f9e256d024108d53edf95e32c7f55283c98338cb5f2.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\99cb1bc47ef388f6c2768f9e256d024108d53edf95e32c7f55283c98338cb5f2.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2288
      • C:\Windows\svchost.com
        "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\google.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:3100
        • C:\Users\Admin\AppData\Local\Temp\google.exe
          C:\Users\Admin\AppData\Local\Temp\google.exe
          4⤵
          • Executes dropped EXE
          • Drops startup file
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4204
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\google.exe" "google.exe" ENABLE
            5⤵
            • Modifies Windows Firewall
            PID:4624

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\99cb1bc47ef388f6c2768f9e256d024108d53edf95e32c7f55283c98338cb5f2.exe
    Filesize

    43KB

    MD5

    7b8b24186ba7b24a925eead881ba86e6

    SHA1

    e7d26a810aaa85bac0cebf5e38ff1d005be1898a

    SHA256

    700ba6e898fbb0287ced6294adbe39b9b1de5e1cb65f63e9a84b9156e63a9f8e

    SHA512

    9cc078f6d4134da89c1efa1811a2778018c5beb46b2d3ad350ee8c537d728e020bc7d290d195c0d24f835f6b41ba9ab4839949b85f79e510f27714266bfc2d89

  • C:\Users\Admin\AppData\Local\Temp\3582-490\99cb1bc47ef388f6c2768f9e256d024108d53edf95e32c7f55283c98338cb5f2.exe
    Filesize

    43KB

    MD5

    7b8b24186ba7b24a925eead881ba86e6

    SHA1

    e7d26a810aaa85bac0cebf5e38ff1d005be1898a

    SHA256

    700ba6e898fbb0287ced6294adbe39b9b1de5e1cb65f63e9a84b9156e63a9f8e

    SHA512

    9cc078f6d4134da89c1efa1811a2778018c5beb46b2d3ad350ee8c537d728e020bc7d290d195c0d24f835f6b41ba9ab4839949b85f79e510f27714266bfc2d89

  • C:\Users\Admin\AppData\Local\Temp\google.exe
    Filesize

    43KB

    MD5

    7b8b24186ba7b24a925eead881ba86e6

    SHA1

    e7d26a810aaa85bac0cebf5e38ff1d005be1898a

    SHA256

    700ba6e898fbb0287ced6294adbe39b9b1de5e1cb65f63e9a84b9156e63a9f8e

    SHA512

    9cc078f6d4134da89c1efa1811a2778018c5beb46b2d3ad350ee8c537d728e020bc7d290d195c0d24f835f6b41ba9ab4839949b85f79e510f27714266bfc2d89

  • C:\Users\Admin\AppData\Local\Temp\google.exe
    Filesize

    43KB

    MD5

    7b8b24186ba7b24a925eead881ba86e6

    SHA1

    e7d26a810aaa85bac0cebf5e38ff1d005be1898a

    SHA256

    700ba6e898fbb0287ced6294adbe39b9b1de5e1cb65f63e9a84b9156e63a9f8e

    SHA512

    9cc078f6d4134da89c1efa1811a2778018c5beb46b2d3ad350ee8c537d728e020bc7d290d195c0d24f835f6b41ba9ab4839949b85f79e510f27714266bfc2d89

  • C:\Windows\svchost.com
    Filesize

    40KB

    MD5

    36fd5e09c417c767a952b4609d73a54b

    SHA1

    299399c5a2403080a5bf67fb46faec210025b36d

    SHA256

    980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2

    SHA512

    1813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92

  • C:\Windows\svchost.com
    Filesize

    40KB

    MD5

    36fd5e09c417c767a952b4609d73a54b

    SHA1

    299399c5a2403080a5bf67fb46faec210025b36d

    SHA256

    980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2

    SHA512

    1813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92

  • C:\odt\OFFICE~1.EXE
    Filesize

    5.1MB

    MD5

    02c3d242fe142b0eabec69211b34bc55

    SHA1

    ea0a4a6d6078b362f7b3a4ad1505ce49957dc16e

    SHA256

    2a1ed24be7e3859b46ec3ebc316789ead5f12055853f86a9656e04b4bb771842

    SHA512

    0efb08492eaaa2e923beddc21566e98fbbef3a102f9415ff310ec616f5c84fd2ba3a7025b05e01c0bdf37e5e2f64dfd845f9254a376144cc7d827e7577dbb099

  • memory/2288-135-0x0000000073A90000-0x0000000074041000-memory.dmp
    Filesize

    5.7MB

  • memory/2288-143-0x0000000073A90000-0x0000000074041000-memory.dmp
    Filesize

    5.7MB

  • memory/2288-132-0x0000000000000000-mapping.dmp
  • memory/3100-136-0x0000000000000000-mapping.dmp
  • memory/4204-140-0x0000000000000000-mapping.dmp
  • memory/4204-144-0x0000000073A90000-0x0000000074041000-memory.dmp
    Filesize

    5.7MB

  • memory/4204-145-0x0000000073A90000-0x0000000074041000-memory.dmp
    Filesize

    5.7MB

  • memory/4624-142-0x0000000000000000-mapping.dmp