Analysis

  • max time kernel
    123s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    01-02-2022 00:12

General

  • Target

    83d44871cd5ffc71d5d2f85fc3618efd308a118374c590276f33d2f2e49e33ac.exe

  • Size

    2.4MB

  • MD5

    e14aa5a2901df8455f6a3340c9e57b42

  • SHA1

    459c07f4567b0a25b95c38579edf86e472f28911

  • SHA256

    83d44871cd5ffc71d5d2f85fc3618efd308a118374c590276f33d2f2e49e33ac

  • SHA512

    1e1c76f0804c300bb99aeebccee9f6aaae3814eea35a5f8892fc578faf5bde79088bf00aaa22bc072a42fcf7b6cf138a68c33cc42a4e1dc53e3428454f33eb28

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Sets service image path in registry 2 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 8 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83d44871cd5ffc71d5d2f85fc3618efd308a118374c590276f33d2f2e49e33ac.exe
    "C:\Users\Admin\AppData\Local\Temp\83d44871cd5ffc71d5d2f85fc3618efd308a118374c590276f33d2f2e49e33ac.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1568
    • C:\Users\Admin\AppData\Local\Temp\3582-490\83d44871cd5ffc71d5d2f85fc3618efd308a118374c590276f33d2f2e49e33ac.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\83d44871cd5ffc71d5d2f85fc3618efd308a118374c590276f33d2f2e49e33ac.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Windows\system32\taskkill.exe
        taskkill.exe /F /IM pritunl.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2208
      • C:\Windows\system32\taskkill.exe
        taskkill.exe /F /IM pritunl-service.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:216
      • C:\Windows\system32\taskkill.exe
        taskkill.exe /F /IM openvpn.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1776
      • C:\Windows\system32\taskkill.exe
        taskkill.exe /F /IM pritunl.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1920
      • C:\Windows\system32\taskkill.exe
        taskkill.exe /F /IM pritunl-service.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3988
      • C:\Windows\system32\taskkill.exe
        taskkill.exe /F /IM openvpn.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2564
      • C:\Windows\system32\taskkill.exe
        taskkill.exe /F /IM pritunl.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3448
      • C:\Windows\system32\taskkill.exe
        taskkill.exe /F /IM pritunl-service.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2260
      • C:\Windows\system32\sc.exe
        sc.exe config pritunl binPath=\"C:\Users\Admin\AppData\Local\Temp\3582-490\nssm.exe\"
        3⤵
          PID:4012
    • C:\Windows\System32\WaaSMedicAgent.exe
      C:\Windows\System32\WaaSMedicAgent.exe 3c9d55c8ee5a2ec7d2aee2e30ad50b55 L2KvMEPfV0mKrbOIcKwgBg.0.1.0.0.0
      1⤵
      • Modifies data under HKEY_USERS
      PID:3128

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3582-490\83d44871cd5ffc71d5d2f85fc3618efd308a118374c590276f33d2f2e49e33ac.exe
      MD5

      b62592a4cf36f21f6046b8dd500e38a9

      SHA1

      9b0b7ffa905495937241c492c1e03556c00d6a5f

      SHA256

      8a620332f1260334147ca444b5acdff0b68ad6a41339d8d63d49daa7f1e4d81b

      SHA512

      3ec70fb8be0a89ad424648d65a0ab0e055ef1d987905dc8df9e0c1519806da41517e47b5c4adea44a8aedd80c100b63878c424c45de69d7d233b90ef8b2d4b54

    • C:\Users\Admin\AppData\Local\Temp\3582-490\83d44871cd5ffc71d5d2f85fc3618efd308a118374c590276f33d2f2e49e33ac.exe
      MD5

      b62592a4cf36f21f6046b8dd500e38a9

      SHA1

      9b0b7ffa905495937241c492c1e03556c00d6a5f

      SHA256

      8a620332f1260334147ca444b5acdff0b68ad6a41339d8d63d49daa7f1e4d81b

      SHA512

      3ec70fb8be0a89ad424648d65a0ab0e055ef1d987905dc8df9e0c1519806da41517e47b5c4adea44a8aedd80c100b63878c424c45de69d7d233b90ef8b2d4b54