Analysis

  • max time kernel
    138s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    06-02-2022 07:54

General

  • Target

    e91e4a074ca4d73c0755b0a1d35450f7ef856ced90988bf863849b58f8e6cca7.exe

  • Size

    1.4MB

  • MD5

    b15b34d72af29e78a6b139277751f5e3

  • SHA1

    e0cd7391d86b3145e1264f7a3c2ac388a786762c

  • SHA256

    e91e4a074ca4d73c0755b0a1d35450f7ef856ced90988bf863849b58f8e6cca7

  • SHA512

    beda69d7b153207d30348b2ff99f86e382ac3c565aae0e2d7987874f00a6b3bf13ad36f7864aee4018a8290cbaa926c7a0dbf98af989c68ce98640d10e890705

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 45 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e91e4a074ca4d73c0755b0a1d35450f7ef856ced90988bf863849b58f8e6cca7.exe
    "C:\Users\Admin\AppData\Local\Temp\e91e4a074ca4d73c0755b0a1d35450f7ef856ced90988bf863849b58f8e6cca7.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Users\Admin\AppData\Local\Temp\3582-490\e91e4a074ca4d73c0755b0a1d35450f7ef856ced90988bf863849b58f8e6cca7.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\e91e4a074ca4d73c0755b0a1d35450f7ef856ced90988bf863849b58f8e6cca7.exe"
      2⤵
      • Executes dropped EXE
      PID:2712
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1844
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2928

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\e91e4a074ca4d73c0755b0a1d35450f7ef856ced90988bf863849b58f8e6cca7.exe
    MD5

    19f5f2a5bc86889732b263941c0d0491

    SHA1

    f8ea6acd860d41b16c82a14c1ba7ade9e5b108f3

    SHA256

    8100beddb9daa571c524ea06333062509f02bafe83033e0bfcd679a20373de17

    SHA512

    0d083474c2d9ccb84912688968cfc064bfacbc1b90283d434a7a0b88fd032097deec064ccb22e58332686037fc05a658dd2dd3ca43d376b682fc5717e314b603

  • C:\Users\Admin\AppData\Local\Temp\3582-490\e91e4a074ca4d73c0755b0a1d35450f7ef856ced90988bf863849b58f8e6cca7.exe
    MD5

    19f5f2a5bc86889732b263941c0d0491

    SHA1

    f8ea6acd860d41b16c82a14c1ba7ade9e5b108f3

    SHA256

    8100beddb9daa571c524ea06333062509f02bafe83033e0bfcd679a20373de17

    SHA512

    0d083474c2d9ccb84912688968cfc064bfacbc1b90283d434a7a0b88fd032097deec064ccb22e58332686037fc05a658dd2dd3ca43d376b682fc5717e314b603