Analysis

  • max time kernel
    151s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    05-02-2022 04:39

General

  • Target

    6ecb9d22d6fa780cfd76b2d838bcb374360782d4b547e65f14e4fb1e08c59309.exe

  • Size

    1.8MB

  • MD5

    5647736d5f4e843683641a36fc619849

  • SHA1

    36ffba58a204e1b1b09f07d55bb3c8faa9004282

  • SHA256

    6ecb9d22d6fa780cfd76b2d838bcb374360782d4b547e65f14e4fb1e08c59309

  • SHA512

    84b1442c4403ba4997a6c386f35ca3be112cb216e1916058e1353f6dccf8ace03b580b149646a4cc1102bf1cdb73cadf7e0ba3341ee9ff5f3f18a250d117ceaa

Malware Config

Signatures

  • Detect Neshta Payload 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ecb9d22d6fa780cfd76b2d838bcb374360782d4b547e65f14e4fb1e08c59309.exe
    "C:\Users\Admin\AppData\Local\Temp\6ecb9d22d6fa780cfd76b2d838bcb374360782d4b547e65f14e4fb1e08c59309.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    PID:3408
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3044
  • C:\Windows\System32\WaaSMedicAgent.exe
    C:\Windows\System32\WaaSMedicAgent.exe e3e7941bf66d4de12d92adb52cdc626a aJEp3HLcVEqeFh2U1FDhnQ.0.1.0.0.0
    1⤵
    • Modifies data under HKEY_USERS
    PID:1736
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2668

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3408-130-0x0000000000400000-0x0000000000777000-memory.dmp
    Filesize

    3.5MB

  • memory/3408-131-0x0000000004830000-0x0000000004831000-memory.dmp
    Filesize

    4KB

  • memory/3408-132-0x0000000004820000-0x0000000004822000-memory.dmp
    Filesize

    8KB

  • memory/3408-133-0x0000000004810000-0x0000000004811000-memory.dmp
    Filesize

    4KB

  • memory/3408-134-0x0000000004850000-0x0000000004851000-memory.dmp
    Filesize

    4KB

  • memory/3408-135-0x0000000004860000-0x0000000004861000-memory.dmp
    Filesize

    4KB

  • memory/3408-136-0x0000000004840000-0x0000000004841000-memory.dmp
    Filesize

    4KB

  • memory/3408-137-0x0000000004870000-0x0000000004871000-memory.dmp
    Filesize

    4KB