Analysis

  • max time kernel
    177s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    06-02-2022 08:30

General

  • Target

    d3de8650be06b7baef11e68977865d0aa4747d0cc6b8c0274185a5e79a06cea9.exe

  • Size

    1.5MB

  • MD5

    73092e6a2353b35b933645fa9ff4fb35

  • SHA1

    cfb11f292e46f5cc11d13d1021af52375bfda30e

  • SHA256

    d3de8650be06b7baef11e68977865d0aa4747d0cc6b8c0274185a5e79a06cea9

  • SHA512

    6b883b247ecfd902b97cdf39d74f0e290ceafe9380ad98a05f56ce0b62f4428ae225287c2a5358480847c81564d61e72a354e809544994146e1fc30e7ad525fd

Malware Config

Signatures

  • Detect Neshta Payload 9 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 46 IoCs
  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3de8650be06b7baef11e68977865d0aa4747d0cc6b8c0274185a5e79a06cea9.exe
    "C:\Users\Admin\AppData\Local\Temp\d3de8650be06b7baef11e68977865d0aa4747d0cc6b8c0274185a5e79a06cea9.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4580
    • C:\Users\Admin\AppData\Local\Temp\3582-490\d3de8650be06b7baef11e68977865d0aa4747d0cc6b8c0274185a5e79a06cea9.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\d3de8650be06b7baef11e68977865d0aa4747d0cc6b8c0274185a5e79a06cea9.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Checks whether UAC is enabled
      • Modifies registry class
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3328
      • C:\Windows\svchost.com
        "C:\Windows\svchost.com" "C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1432
        • C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE
          C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE
          4⤵
            PID:1864
        • C:\Windows\svchost.com
          "C:\Windows\svchost.com" "C:\PROGRA~3\Adobe\ARM\S\21135\ADOBEA~1.EXE" /ArmUpdate /MSI FOLDER:"C:\ProgramData\Adobe\ARM\S\21135" /MODE:3 /PRODUCT:Reader /VERSION:19.0 /LANG:ENU
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:4720
          • C:\PROGRA~3\Adobe\ARM\S\21135\ADOBEA~1.EXE
            C:\PROGRA~3\Adobe\ARM\S\21135\ADOBEA~1.EXE /ArmUpdate /MSI FOLDER:"C:\ProgramData\Adobe\ARM\S\21135" /MODE:3 /PRODUCT:Reader /VERSION:19.0 /LANG:ENU
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1856
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
      1⤵
        PID:4912
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
        1⤵
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        PID:4208

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE
        MD5

        4ae21e1fa97e8b9b8fda554f95d067f9

        SHA1

        c4115ece16004c91dd5c3935b27296bf57a3a3d8

        SHA256

        29ec46122ea4092711b724c4c9c3ed41ffa7b7a3c9a894164018640f5ed4dff5

        SHA512

        705b3137801c3bcb3ddca9788d34aabdaf479ad26956ca7a455cad08e21cf942fe2f45318ba922d9cf3e74a7296ea79cb81af702f6bab554ab2a7141017b0785

      • C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE
        MD5

        88d9cbfd2c21438a99f28692d8216d73

        SHA1

        215b4a487c2b2ac95689513f8dfb3256ca3f7da5

        SHA256

        cc7e12314827efaf1cc54a89ef09f0463fe8ffae87c6d1a84afdf6f8afe433c7

        SHA512

        e03c38d4534c9252e9e122e775fdbe4f177286f6630ba4840890065df58b9b0f0f6e9da87ec175242849d34be29cd8bcf1fd327057708ec4ba3596caab0f8a06

      • C:\PROGRA~3\Adobe\ARM\S\21135\ADOBEA~1.EXE
        MD5

        522026a14d6bc781d2a15c665e454310

        SHA1

        9451a39108326ba578793b1feb62f23a02bce916

        SHA256

        fd115ae8ebd2f37cf1ef72f75242206cf1331c7cb258305011302e981137ee5e

        SHA512

        4e4eb2f582c8590899a0ada6133b705d13775f60818f1ff4f9bb35e40e09d6570af4f7ac4c80b525b445a03702ca0f3a9867a93080f90697d8be668e2abe2fe7

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
        MD5

        229cad3504b373ddcea8a7d556641fed

        SHA1

        9c1ce8e1e2d7809ced03cbcaae2c24e73a05ac45

        SHA256

        d94493fa0537ebb962ac1babc49b3248ad21bd99600986191a3b2a8c215f0b64

        SHA512

        319451700b32bf6f4abf54bbbd3a73411297682fcf46fe5cee4b0bd830fd79d391b2274f90e534463b778e0c36889c69b847570a8350f932bda8a8bd0b983677

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\acrord32.exe
        MD5

        f31ff6054958a24ccb98d389cf429b29

        SHA1

        8e23f980d1c7788f70bcf0d821b2e163532cdcf3

        SHA256

        fe6e50c3230801e43d7afbe3e3974b9c168131cf0478cbc163eae5ab4ed283f8

        SHA512

        e35d6f0c4bbb58c65773e3caec4de8ab57574fcacebf74a1e090925f44745d74368933bd3f4bb82996323f96942a92bb75a241f95d5d9f6ddecfb3f66fcc3955

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\32BitMAPIBroker.exe
        MD5

        4ae21e1fa97e8b9b8fda554f95d067f9

        SHA1

        c4115ece16004c91dd5c3935b27296bf57a3a3d8

        SHA256

        29ec46122ea4092711b724c4c9c3ed41ffa7b7a3c9a894164018640f5ed4dff5

        SHA512

        705b3137801c3bcb3ddca9788d34aabdaf479ad26956ca7a455cad08e21cf942fe2f45318ba922d9cf3e74a7296ea79cb81af702f6bab554ab2a7141017b0785

      • C:\ProgramData\Adobe\ARM\S\21135\AdobeARM.msi
        MD5

        5c256b8910abfa6fb390b6b6986fbdc8

        SHA1

        f106a3257f64ff9be9314f099deae3cef5a75d52

        SHA256

        f0baf945e8ccda8d7ad3a5f76aa952c5b6ee1a8ce05c5e0eede9384d7b3f1bcc

        SHA512

        d6bae8fe0b0707a49bc54d62b508024fee0c25c2150483ba5f2608b9c4d9f75c2b3b9eea1d8feb08921cc5ff38488adc97e4d2ab167bdbd26706d562aff775af

      • C:\ProgramData\Adobe\ARM\S\21135\AdobeARMHelper.exe
        MD5

        522026a14d6bc781d2a15c665e454310

        SHA1

        9451a39108326ba578793b1feb62f23a02bce916

        SHA256

        fd115ae8ebd2f37cf1ef72f75242206cf1331c7cb258305011302e981137ee5e

        SHA512

        4e4eb2f582c8590899a0ada6133b705d13775f60818f1ff4f9bb35e40e09d6570af4f7ac4c80b525b445a03702ca0f3a9867a93080f90697d8be668e2abe2fe7

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
        MD5

        8a21927f1f2dddd3d0e9f766cf260516

        SHA1

        f130c2e4a313cd1e56f030a713565b80fd501f58

        SHA256

        44f5f2cf1e19ab46df2059837eff5516e1027db22ea5ce15fcd7280a5a24ab17

        SHA512

        8eec11691c0e4f273e1a322829bac6daa7b6c88578f68a352ef3284f9ccb182d90803d56f4c5446a1a6547b8353caad9ab6639ddec408c94e708cea5710031ba

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_0CA0B6A0FC061704366CD7F8CEED0190
        MD5

        217991f26973322de1d10f6e3515b0a3

        SHA1

        a48490e9fef67432cbaf722fc6ceac102d427bcc

        SHA256

        68d9170d1af16274cebfc06130913a8530aa6547a56300c57ca657404c0f17ce

        SHA512

        a415dda189aa4ea57b277a576b80956514d5d535cfe06623252723a397296b77deab59df9af300c8b8fc543a322190818b1bae9818fab79c3d0778e4713be0a5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
        MD5

        51eba8bfd014afc9fdea6324f51cc8d9

        SHA1

        c67596e45be3d6b7565c93ecb0321b3bf45748be

        SHA256

        84b4988f2b8a6500df6656e61c386c9ecec5e7fb88cf7a81bf16f95f899cc840

        SHA512

        224ff3241a4e41f82f194b6ae90d46b72b070e6096a09de825c837935afbbbd1ace35d64f083ec1536ec2c178328a554e2c66951373343868ca796a4b2461e7b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_0CA0B6A0FC061704366CD7F8CEED0190
        MD5

        384a6857075b825a29023b414a3469c0

        SHA1

        f0c8e7d20882602592e4a9067a405e2efd225e5b

        SHA256

        69f3aafd82ad0c14c5814e6e485f40cf1716338edfca0b2abc4b2566da455395

        SHA512

        5714464c59b0feb4331390f031c88330e41ee5e8df145232cb9130927156aa7672df660525a5aefcbf8a2657a9535725dfce1b2ba8cb2604ad3b3eb442144dc8

      • C:\Users\Admin\AppData\Local\Adobe\ARM\Reader_19.010.20069\AcroRdrDCUpd1901020098.msp
        MD5

        3404522672187ad49ad74aec689075c0

        SHA1

        af6b91326f443b04088cd3718b93334a7247ce1a

        SHA256

        0ef813051b890501283103fb2999aaa01438227b681dcf711d09c10c5846d72d

        SHA512

        35d47d228977ae3e77b1510e67fc082da37a39f346a23d4d5f65d91ac46ae51581ccb3c507efe6b33a8ac26af11e58ee2128f98a16ba4b1f2bf9b14e70389f18

      • C:\Users\Admin\AppData\Local\Adobe\ARM\Reader_19.010.20069\ReaderDCManifest2.msi
        MD5

        6f014505b038aa70695dc6557662df8b

        SHA1

        25607777270af2b0a38da97d8d98ab9bc7926980

        SHA256

        52040d7492e91856c658e4779bdc2de38a81f47e5136d9a772f4559178fbe7fc

        SHA512

        25c53e4b7c273b3699be727e5a6688dbfad7b6633d78d29e753bc3446b8e2b5e8c752a8842870264fe10a2b3a0246c335bea7457daa289faec67f7ca7c2aaac0

      • C:\Users\Admin\AppData\Local\Adobe\ARM\S\ARM.msi
        MD5

        5c256b8910abfa6fb390b6b6986fbdc8

        SHA1

        f106a3257f64ff9be9314f099deae3cef5a75d52

        SHA256

        f0baf945e8ccda8d7ad3a5f76aa952c5b6ee1a8ce05c5e0eede9384d7b3f1bcc

        SHA512

        d6bae8fe0b0707a49bc54d62b508024fee0c25c2150483ba5f2608b9c4d9f75c2b3b9eea1d8feb08921cc5ff38488adc97e4d2ab167bdbd26706d562aff775af

      • C:\Users\Admin\AppData\Local\Adobe\ARM\S\ArmManifest3.msi
        MD5

        b6935ef524b1a039a12bd619da830fe0

        SHA1

        f39030ea87dabcaf46c2c59d43b7381ecf064119

        SHA256

        b0097ffd73d0d83cd1d81b7ffd3fe4f0e9275218630fd8d0793f20ee95985ac7

        SHA512

        1caf933ea5bd278c723e1478120f8b89b3acd58139a8eda8ee09c92df6c2068a9c8765b8eec9e46675bc4efe25784874d9a34d2e55c95a68fff2ca2cf7478c7d

      • C:\Users\Admin\AppData\Local\Temp\3582-490\d3de8650be06b7baef11e68977865d0aa4747d0cc6b8c0274185a5e79a06cea9.exe
        MD5

        b8b96354dd88484208f17101f6704f7c

        SHA1

        68815c39f47a0b8f766d9191e7ac55d3199d1c96

        SHA256

        ad25d9f873a80f454ce2acbb75246463070e216c89b042ee87b9a6204dd146c0

        SHA512

        6ef740dea56bd0724e7f8a999ce46a2f2356aeb876bc47d127d96eb156d636c755a9f610fee7109ad4d044042c1e571bcfb88ca9402c6789edfde23073cdad32

      • C:\Users\Admin\AppData\Local\Temp\3582-490\d3de8650be06b7baef11e68977865d0aa4747d0cc6b8c0274185a5e79a06cea9.exe
        MD5

        b8b96354dd88484208f17101f6704f7c

        SHA1

        68815c39f47a0b8f766d9191e7ac55d3199d1c96

        SHA256

        ad25d9f873a80f454ce2acbb75246463070e216c89b042ee87b9a6204dd146c0

        SHA512

        6ef740dea56bd0724e7f8a999ce46a2f2356aeb876bc47d127d96eb156d636c755a9f610fee7109ad4d044042c1e571bcfb88ca9402c6789edfde23073cdad32

      • C:\Windows\directx.sys
        MD5

        e211068b57aeb2765ad66810b60bc49c

        SHA1

        0a06a57eea1e196fdeb1d94743d9ce768951eca4

        SHA256

        122a2425e59d2c401a7778f06b6c03bcb470fdc5091a9c656050ad6bbcfe5427

        SHA512

        7c49f1aa94c420aa916402688d8c7a3ecd8a40d229ffaf4aff66ebdb3f78285d80a5bc4c5358e8c72d45e8994dc016ef4540672de7adcd02b666805220803a42

      • C:\Windows\svchost.com
        MD5

        85d4f69a08d5b8915bb85b4b8f8677d5

        SHA1

        413d0397e73100811e8fe9dafaf64ac488d5f810

        SHA256

        0c59304ff54fc47adf3ce51740ea6eaa6acd67a228ead9886668e6617d39ac54

        SHA512

        0607fc92f9868e312135aaf3d7a1a31858e91a77186aa7c169644a94257313d9501267bc6839c767a7f1385e8168776458c638ad21daf8064c48932ec5a89ee6

      • C:\Windows\svchost.com
        MD5

        85d4f69a08d5b8915bb85b4b8f8677d5

        SHA1

        413d0397e73100811e8fe9dafaf64ac488d5f810

        SHA256

        0c59304ff54fc47adf3ce51740ea6eaa6acd67a228ead9886668e6617d39ac54

        SHA512

        0607fc92f9868e312135aaf3d7a1a31858e91a77186aa7c169644a94257313d9501267bc6839c767a7f1385e8168776458c638ad21daf8064c48932ec5a89ee6

      • C:\Windows\svchost.com
        MD5

        85d4f69a08d5b8915bb85b4b8f8677d5

        SHA1

        413d0397e73100811e8fe9dafaf64ac488d5f810

        SHA256

        0c59304ff54fc47adf3ce51740ea6eaa6acd67a228ead9886668e6617d39ac54

        SHA512

        0607fc92f9868e312135aaf3d7a1a31858e91a77186aa7c169644a94257313d9501267bc6839c767a7f1385e8168776458c638ad21daf8064c48932ec5a89ee6

      • C:\odt\OFFICE~1.EXE
        MD5

        0d4286e8cc6585b425d098312f07ee65

        SHA1

        7fe0c1b8fa65ee72d85617f8ad2380b7763a6c03

        SHA256

        d2ec2d3b266a4fd3c763179b329d3bf6ba1fd02ca669e0c16264c74f7f31c744

        SHA512

        c0d2a56ac23ea6963d49a9750c48a181e8340d5402cc1224015b065981bdb9df67de3e6f7f350bd3215a52b7995150341cb206c56e0e8e8d4e62cf556d0160d6

      • memory/4208-526-0x000001D96E290000-0x000001D96E294000-memory.dmp
        Filesize

        16KB

      • memory/4208-520-0x000001D96B590000-0x000001D96B5A0000-memory.dmp
        Filesize

        64KB

      • memory/4208-519-0x000001D96B530000-0x000001D96B540000-memory.dmp
        Filesize

        64KB