Analysis

  • max time kernel
    154s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 08:04

General

  • Target

    dbfe97ff3dfd3889ca63c32b43dd67911e8706fe98f2c35f6cd342a70b24a0b2.exe

  • Size

    916KB

  • MD5

    0e6eccc2cb4555748e5b1dec1ea8e0b0

  • SHA1

    3eba614e98ff631ecb30bcc1cc3cfe4824747dff

  • SHA256

    dbfe97ff3dfd3889ca63c32b43dd67911e8706fe98f2c35f6cd342a70b24a0b2

  • SHA512

    75926bd3d19ef06f38581ad03a95eb99dfed1b0505484680abc633e36200e02bc8fb72bbe1caf4241446edd398650f0ad3a3ecc12b78e2758c29adc843703452

  • SSDEEP

    12288:aW6VgX0SyGUsp8Qd/zDdz+A+hi6+pE30vwmC46oSVISpn7awwgoSPpi6:a/lGl6Qp3R+hos4w74YGwJpi6

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dbfe97ff3dfd3889ca63c32b43dd67911e8706fe98f2c35f6cd342a70b24a0b2.exe
    "C:\Users\Admin\AppData\Local\Temp\dbfe97ff3dfd3889ca63c32b43dd67911e8706fe98f2c35f6cd342a70b24a0b2.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4032
    • C:\Users\Admin\AppData\Local\Temp\3582-490\dbfe97ff3dfd3889ca63c32b43dd67911e8706fe98f2c35f6cd342a70b24a0b2.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\dbfe97ff3dfd3889ca63c32b43dd67911e8706fe98f2c35f6cd342a70b24a0b2.exe"
      2⤵
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\system32\rundll32.exe" C:\Users\Admin\AppData\Local\Temp\Bunndle\BUNNDL~1.DLL,RunOfferManagerAgentW
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4972
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c set /p x= & del /f /s "C:\Users\Admin\AppData\Local\Temp\Bunndle\BUNNDL~1.DLL"
          4⤵
            PID:3540

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3582-490\dbfe97ff3dfd3889ca63c32b43dd67911e8706fe98f2c35f6cd342a70b24a0b2.exe
      Filesize

      875KB

      MD5

      2c1ef6485eeb834187fc69556a64eafe

      SHA1

      c959e7d82203d234eb4912c61f05a450417c8c36

      SHA256

      7f25b9bbec978f3f3810d1e064d2ca9330061bd9d0f7df9c3370f020e9d38e56

      SHA512

      7f8041ec2d84ed23dd31a4733680e3228bdd12564109f107a57aa341dbd2813d016f154ae0f6dd0957aa67bb4d2ba96bbd6ce555cb366ebd163e9ca9c78e27f7

    • C:\Users\Admin\AppData\Local\Temp\3582-490\dbfe97ff3dfd3889ca63c32b43dd67911e8706fe98f2c35f6cd342a70b24a0b2.exe
      Filesize

      875KB

      MD5

      2c1ef6485eeb834187fc69556a64eafe

      SHA1

      c959e7d82203d234eb4912c61f05a450417c8c36

      SHA256

      7f25b9bbec978f3f3810d1e064d2ca9330061bd9d0f7df9c3370f020e9d38e56

      SHA512

      7f8041ec2d84ed23dd31a4733680e3228bdd12564109f107a57aa341dbd2813d016f154ae0f6dd0957aa67bb4d2ba96bbd6ce555cb366ebd163e9ca9c78e27f7

    • C:\Users\Admin\AppData\Local\Temp\BunndleOfferManager.dll
      Filesize

      130KB

      MD5

      f8f7820b4336e61b40ca67418dacc7ba

      SHA1

      82b6ddc00ddcee0526a357a328a4cad8165d89a1

      SHA256

      d4dd8b04ed2cb17d9440b24157163c52d8cb2969c71df6e13c30856e29a50fb6

      SHA512

      260537c02f075b1971d2464fab08e09b194d26ad588e7e5c7809c917393b4328130079941e122ee2e1fa8ae8fbfc202e68462ff779d965555d4fe9d204ceb856

    • C:\Users\Admin\AppData\Local\Temp\Bunndle\BUNNDL~1.DLL
      Filesize

      130KB

      MD5

      f8f7820b4336e61b40ca67418dacc7ba

      SHA1

      82b6ddc00ddcee0526a357a328a4cad8165d89a1

      SHA256

      d4dd8b04ed2cb17d9440b24157163c52d8cb2969c71df6e13c30856e29a50fb6

      SHA512

      260537c02f075b1971d2464fab08e09b194d26ad588e7e5c7809c917393b4328130079941e122ee2e1fa8ae8fbfc202e68462ff779d965555d4fe9d204ceb856

    • C:\Users\Admin\AppData\Local\Temp\Bunndle\Bunndle.log
      Filesize

      1KB

      MD5

      93d9a6c6fdd3ac03af9e7af93698af32

      SHA1

      e2991a2839a21d7012b1daa0f383052ad85b9d15

      SHA256

      a265b84eba7e12c397a847758a058e715d24a1bff249147342ad97bad8345e95

      SHA512

      2d413535c9fa20dcdf63d5fdc51beb3b1fccab3d451b402d29e71499add9cf90f82d0484a84bd730cc996ee6e24276051cdd693a0a7d9a27a2470a9d1404103c

    • C:\Users\Admin\AppData\Local\Temp\Bunndle\BunndleOfferManager.dll
      Filesize

      130KB

      MD5

      f8f7820b4336e61b40ca67418dacc7ba

      SHA1

      82b6ddc00ddcee0526a357a328a4cad8165d89a1

      SHA256

      d4dd8b04ed2cb17d9440b24157163c52d8cb2969c71df6e13c30856e29a50fb6

      SHA512

      260537c02f075b1971d2464fab08e09b194d26ad588e7e5c7809c917393b4328130079941e122ee2e1fa8ae8fbfc202e68462ff779d965555d4fe9d204ceb856

    • memory/1668-135-0x0000000000400000-0x0000000000953000-memory.dmp
      Filesize

      5.3MB

    • memory/1668-136-0x0000000000400000-0x0000000000953000-memory.dmp
      Filesize

      5.3MB

    • memory/1668-132-0x0000000000000000-mapping.dmp
    • memory/1668-143-0x00000000740B0000-0x0000000074114000-memory.dmp
      Filesize

      400KB

    • memory/1668-145-0x00000000740B0000-0x0000000074114000-memory.dmp
      Filesize

      400KB

    • memory/3540-142-0x0000000000000000-mapping.dmp
    • memory/4972-138-0x0000000000000000-mapping.dmp
    • memory/4972-144-0x0000000073A60000-0x0000000073AC4000-memory.dmp
      Filesize

      400KB