Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2024 21:41

General

  • Target

    44c07ad4e0559d0f4c9884b8665243eef2772f2990328a82a2c40559ff88dea1.exe

  • Size

    7.1MB

  • MD5

    774542c18369a36cbb4281782fded87f

  • SHA1

    45292130f77e484bbaab72792890d9f61419bf82

  • SHA256

    44c07ad4e0559d0f4c9884b8665243eef2772f2990328a82a2c40559ff88dea1

  • SHA512

    693701ecd1a90887ce6b90827dcffdabb93f1594622e65bfcb9c8cc3642ca27dd82a4e43d95ee7150076d0dcfcb727edfdda1b85cb078230e02f1b5f14e9cf78

  • SSDEEP

    98304:gGOSnfbzz2d463IROME9bCOspSizzAukSFdhkq/Bc7iJc8Id59OLtk+e:CSj3C4GIIdCOs2hSFdhJ/aemHdIk

Malware Config

Signatures

  • Detect Neshta payload 4 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Neshta family
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 9 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Power Settings 1 TTPs 4 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44c07ad4e0559d0f4c9884b8665243eef2772f2990328a82a2c40559ff88dea1.exe
    "C:\Users\Admin\AppData\Local\Temp\44c07ad4e0559d0f4c9884b8665243eef2772f2990328a82a2c40559ff88dea1.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Users\Admin\AppData\Local\Temp\dvm.exe
      "C:\Users\Admin\AppData\Local\Temp\dvm.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1364
      • C:\Users\Admin\AppData\Local\Temp\tempfile
        "C:\Users\Admin\AppData\Local\Temp\tempfile"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4316
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          4⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:1888
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
          4⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:4544
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          4⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:852
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
          4⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:2760
        • C:\Windows\explorer.exe
          explorer.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2448
    • C:\Users\Admin\AppData\Local\Temp\SpyNote.exe
      "C:\Users\Admin\AppData\Local\Temp\SpyNote.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4644
      • C:\Users\Admin\AppData\Local\Temp\3582-490\SpyNote.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\SpyNote.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4880
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4880 -s 1076
          4⤵
          • Program crash
          PID:3712
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4880 -ip 4880
    1⤵
      PID:4600

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3582-490\SpyNote.exe

      Filesize

      420KB

      MD5

      01f79dab4df97b5571684298b663e4dd

      SHA1

      f9610961b141da9ac181ff4ed6fbe86fecee54f4

      SHA256

      64fe3f3104b628744ed9a6c6b8e6d780a310d9c2c7d5b9e13824bdfa17a25b8d

      SHA512

      b27ecdcf29d60feb25c6fa852fc214b0a742f07e63316185c987126282d114bd118259c421ad4938b16975108a317e9816fe457339fb030e8e6b9bf307d53b5f

    • C:\Users\Admin\AppData\Local\Temp\SpyNote.exe

      Filesize

      461KB

      MD5

      f0a348ebcfaccc589f4baf152dc6b3a6

      SHA1

      3952d9ba4404ec4e7732256b4d7c6abef0eb5643

      SHA256

      4dcaaf2ad32e6b01158a2c152f9aa457fb49ff1a99454ddc940448b24d8d81f1

      SHA512

      3c06151c98a3de3b10439176663a41b6816c75ac6600adb635e86051e8560a917061b28943a086ceb83fbbcf76b1416a9d19974b218ca340873160941ec25325

    • C:\Users\Admin\AppData\Local\Temp\dvm.exe

      Filesize

      6.6MB

      MD5

      5dfae2b96d8bc6790c29ec2ac85afe99

      SHA1

      db05a87beb16572c793142c9bc5e42e8cc37b063

      SHA256

      dfcfdb44cd6a19ca1a215dedd9b90962141d31369867983345e6550d2d750996

      SHA512

      88ca9fecbab0dad5fef042156e28523cd064227a68ef581843377dbc9af04883a39b970b5ffe5985c972df99e8e96c4b08f98c426c469764d666c8955c688b55

    • C:\Users\Admin\AppData\Local\Temp\tempfile

      Filesize

      2.5MB

      MD5

      00fc60282e801348211f9fad3d15f7ce

      SHA1

      8a4f8cb033ec7ccdbe2dcabf8c0883ee3c664b4c

      SHA256

      01861308d403364e53c1d18857a0e37025689517b4f5fafefd78f6a339c68813

      SHA512

      820e51518457b909aa527cc07746e612fea1c0b0a639837f8bcd7df53ee1a64ffda1c10092586129184433f6ea89d3ee3eab5a9938e80098e0776526097c9065

    • C:\Users\Admin\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\dvm.exe

      Filesize

      6.6MB

      MD5

      3c4751f7fc9bde4d9f0e753eeccc28c7

      SHA1

      aff077afcc5a6366ee00b07ae5aeeec88ced63eb

      SHA256

      c5040ca0cfd26c29eb64dffecf91e28c47f5b31e79094fe3c4a5621614f5c501

      SHA512

      ba3845c97856de3d2805fdbea22713b710b13967ff2c1397d7a353f24c604bba12262670d5514943b9a6896f5ebe887201e5686f34a27570d6dbf031e06ef3b4

    • memory/1364-20-0x00007FFBB9E73000-0x00007FFBB9E75000-memory.dmp

      Filesize

      8KB

    • memory/1364-23-0x0000000000D30000-0x00000000013C8000-memory.dmp

      Filesize

      6.6MB

    • memory/1364-34-0x00007FFBB9E70000-0x00007FFBBA931000-memory.dmp

      Filesize

      10.8MB

    • memory/1364-147-0x00007FFBB9E70000-0x00007FFBBA931000-memory.dmp

      Filesize

      10.8MB

    • memory/1364-131-0x00007FFBB9E70000-0x00007FFBBA931000-memory.dmp

      Filesize

      10.8MB

    • memory/2448-145-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/2448-138-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/2448-152-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/2448-151-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/2448-142-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/2448-144-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/2448-133-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/2448-137-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/2448-136-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/2448-140-0x0000000001260000-0x0000000001280000-memory.dmp

      Filesize

      128KB

    • memory/2448-139-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/2448-143-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/2448-135-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/2448-134-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/2448-146-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/4644-130-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/4644-148-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/4644-150-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/4880-40-0x00000000056A0000-0x000000000573C000-memory.dmp

      Filesize

      624KB

    • memory/4880-39-0x0000000000DF0000-0x0000000000E5E000-memory.dmp

      Filesize

      440KB

    • memory/4880-57-0x00000000057B0000-0x00000000057BA000-memory.dmp

      Filesize

      40KB

    • memory/4880-41-0x0000000005DB0000-0x0000000006354000-memory.dmp

      Filesize

      5.6MB

    • memory/4880-55-0x0000000005800000-0x0000000005892000-memory.dmp

      Filesize

      584KB

    • memory/4880-58-0x0000000005A30000-0x0000000005A86000-memory.dmp

      Filesize

      344KB