Analysis

  • max time kernel
    151s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    11-02-2022 05:10

General

  • Target

    c0aeb3cdadf89cb03bba66d465a7094ffaa9823f4261277caa6ad05c12514801.exe

  • Size

    798KB

  • MD5

    03b6789a42bcf8cc448a934204b7b7ae

  • SHA1

    5dc84935d0a3a9da5005e7e6dbf19dd82a187419

  • SHA256

    c0aeb3cdadf89cb03bba66d465a7094ffaa9823f4261277caa6ad05c12514801

  • SHA512

    b1b15bc24ba68920a7b1abb5c14fca76845cb1275158ecd7dcc0b9a356a13cf75c7120028ce139da345935d14dbcdf05ad40eb753cf426038ded84fb0313073e

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 45 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0aeb3cdadf89cb03bba66d465a7094ffaa9823f4261277caa6ad05c12514801.exe
    "C:\Users\Admin\AppData\Local\Temp\c0aeb3cdadf89cb03bba66d465a7094ffaa9823f4261277caa6ad05c12514801.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1328
    • C:\Users\Admin\AppData\Local\Temp\3582-490\c0aeb3cdadf89cb03bba66d465a7094ffaa9823f4261277caa6ad05c12514801.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\c0aeb3cdadf89cb03bba66d465a7094ffaa9823f4261277caa6ad05c12514801.exe"
      2⤵
      • Executes dropped EXE
      PID:2832
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2140
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3036

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\c0aeb3cdadf89cb03bba66d465a7094ffaa9823f4261277caa6ad05c12514801.exe
    MD5

    2030d70ca5a745bd357902be55a08f79

    SHA1

    7a3a275909fa3bb9f046f519e034b65836af055a

    SHA256

    386e2bcf049c7ce689a37ecaebc2758ef97f6f32b41d1c37a0ee774ae2cb5962

    SHA512

    80e218012ac75d28728b41ed357af4bf65330d23e68211f1d001f54351f9f4f3a587af3338d47a6169c90f1d3ffc07815693fb19e81d124d5fb0c487dbcd6922

  • C:\Users\Admin\AppData\Local\Temp\3582-490\c0aeb3cdadf89cb03bba66d465a7094ffaa9823f4261277caa6ad05c12514801.exe
    MD5

    2030d70ca5a745bd357902be55a08f79

    SHA1

    7a3a275909fa3bb9f046f519e034b65836af055a

    SHA256

    386e2bcf049c7ce689a37ecaebc2758ef97f6f32b41d1c37a0ee774ae2cb5962

    SHA512

    80e218012ac75d28728b41ed357af4bf65330d23e68211f1d001f54351f9f4f3a587af3338d47a6169c90f1d3ffc07815693fb19e81d124d5fb0c487dbcd6922