Analysis

  • max time kernel
    155s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 02:57

General

  • Target

    3d37d9575f02fcd6fd5a56049e372dc3c483eeb5c63e697fc02ffebae9bfb429.exe

  • Size

    3.0MB

  • MD5

    a767b656298a999f3c97212fad2dc210

  • SHA1

    aaaffd1b756dd4d8d70af18a59901215cc57be61

  • SHA256

    3d37d9575f02fcd6fd5a56049e372dc3c483eeb5c63e697fc02ffebae9bfb429

  • SHA512

    bbbcf466986eb06489f4c02c87891506a9948b5bb13d20e413c4220892ddb8d304c838023ed56fc4d542ae1aa62cc662a2f5911de4156d5288495a48a9035ebc

  • SSDEEP

    49152:tsCauuraeHgotKI2TEsfkkgu90J83TqaC1puWV355FXw/+UuWV355FXw/+CuWV3d:tsCatrFHgC25ckgu90J8uRxXP

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d37d9575f02fcd6fd5a56049e372dc3c483eeb5c63e697fc02ffebae9bfb429.exe
    "C:\Users\Admin\AppData\Local\Temp\3d37d9575f02fcd6fd5a56049e372dc3c483eeb5c63e697fc02ffebae9bfb429.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4572
    • C:\Users\Admin\AppData\Local\Temp\3582-490\3d37d9575f02fcd6fd5a56049e372dc3c483eeb5c63e697fc02ffebae9bfb429.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\3d37d9575f02fcd6fd5a56049e372dc3c483eeb5c63e697fc02ffebae9bfb429.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3672

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\3d37d9575f02fcd6fd5a56049e372dc3c483eeb5c63e697fc02ffebae9bfb429.exe
    Filesize

    2.9MB

    MD5

    935576e21ffaf90ef782fed90c3421ff

    SHA1

    6f75e0932cdb4ab98667684c6868932d571de4e9

    SHA256

    c496c0e03fcfcb126a92121cf431df6a8b77e15f5ba4cf7e230492f9d18ff470

    SHA512

    2fa5d341901519f1f8bc0cd0c2007871923c7e7e4ad73833e49db7557bfdec2fbcdecdd4a1789f4c99d140fcc0791a83981b70cd72747f41d39c6eaa03c4e3c3

  • C:\Users\Admin\AppData\Local\Temp\3582-490\3d37d9575f02fcd6fd5a56049e372dc3c483eeb5c63e697fc02ffebae9bfb429.exe
    Filesize

    2.9MB

    MD5

    935576e21ffaf90ef782fed90c3421ff

    SHA1

    6f75e0932cdb4ab98667684c6868932d571de4e9

    SHA256

    c496c0e03fcfcb126a92121cf431df6a8b77e15f5ba4cf7e230492f9d18ff470

    SHA512

    2fa5d341901519f1f8bc0cd0c2007871923c7e7e4ad73833e49db7557bfdec2fbcdecdd4a1789f4c99d140fcc0791a83981b70cd72747f41d39c6eaa03c4e3c3

  • memory/3672-145-0x0000000000C50000-0x0000000000C60000-memory.dmp
    Filesize

    64KB

  • memory/3672-135-0x0000000000400000-0x0000000000623000-memory.dmp
    Filesize

    2.1MB

  • memory/3672-136-0x0000000002740000-0x0000000002861000-memory.dmp
    Filesize

    1.1MB

  • memory/3672-137-0x0000000000CB0000-0x0000000000CC1000-memory.dmp
    Filesize

    68KB

  • memory/3672-132-0x0000000000000000-mapping.dmp
  • memory/3672-153-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB

  • memory/3672-161-0x0000000002590000-0x00000000025A1000-memory.dmp
    Filesize

    68KB

  • memory/3672-169-0x0000000000CD0000-0x0000000000CE0000-memory.dmp
    Filesize

    64KB

  • memory/3672-177-0x00000000025B0000-0x00000000025C0000-memory.dmp
    Filesize

    64KB

  • memory/3672-185-0x00000000025C0000-0x00000000025E0000-memory.dmp
    Filesize

    128KB

  • memory/3672-193-0x0000000000400000-0x0000000000623000-memory.dmp
    Filesize

    2.1MB