Analysis

  • max time kernel
    170s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 00:28

General

  • Target

    893b9c6d05afc9ff72c4d5239b015c40833944243c0365cd156cd37689a922cf.exe

  • Size

    1.3MB

  • MD5

    1dff6d9b042d47e9b040f8dffee2112a

  • SHA1

    24c725042eb2a384814e8a4f2c1178be14f4c71f

  • SHA256

    893b9c6d05afc9ff72c4d5239b015c40833944243c0365cd156cd37689a922cf

  • SHA512

    243d0e03738bfa7b9013258fda08f7eee3bd2a3aa187b01c2808956467182f0bd93ab2415c73ba9b006e2baa0f319dbb83c14c616ceb2536df8800cc5e184162

Malware Config

Signatures

  • Detect Neshta Payload 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops desktop.ini file(s) 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • NTFS ADS 5 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\893b9c6d05afc9ff72c4d5239b015c40833944243c0365cd156cd37689a922cf.exe
    "C:\Users\Admin\AppData\Local\Temp\893b9c6d05afc9ff72c4d5239b015c40833944243c0365cd156cd37689a922cf.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:404
    • C:\Users\Admin\AppData\Local\Temp\3582-490\893b9c6d05afc9ff72c4d5239b015c40833944243c0365cd156cd37689a922cf.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\893b9c6d05afc9ff72c4d5239b015c40833944243c0365cd156cd37689a922cf.exe"
      2⤵
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4576
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c net stop MSDTC
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4772
        • C:\Windows\SysWOW64\net.exe
          net stop MSDTC
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1168
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop MSDTC
            5⤵
              PID:4436
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
          3⤵
            PID:2364
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled no
            3⤵
              PID:2576
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c wbadmin delete catalog -quiet
              3⤵
                PID:2356
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c net stop SQLSERVERAGENT
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4376
                • C:\Windows\SysWOW64\net.exe
                  net stop SQLSERVERAGENT
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4028
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop SQLSERVERAGENT
                    5⤵
                      PID:4644
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4292
                  • C:\Windows\SysWOW64\net.exe
                    net stop MSSQLSERVER
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3252
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop MSSQLSERVER
                      5⤵
                        PID:3564
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c net stop vds
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4324
                    • C:\Windows\SysWOW64\net.exe
                      net stop vds
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1784
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop vds
                        5⤵
                          PID:2104
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c netsh advfirewall set currentprofile state off
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:528
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh advfirewall set currentprofile state off
                        4⤵
                          PID:4120
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c netsh firewall set opmode mode=disable
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4420
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh firewall set opmode mode=disable
                          4⤵
                            PID:632
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c net stop SQLWriter
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2192
                          • C:\Windows\SysWOW64\net.exe
                            net stop SQLWriter
                            4⤵
                              PID:2176
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop SQLWriter
                                5⤵
                                  PID:2536
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c net stop SQLBrowser
                              3⤵
                                PID:2840
                                • C:\Windows\SysWOW64\net.exe
                                  net stop SQLBrowser
                                  4⤵
                                    PID:4040
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 stop SQLBrowser
                                      5⤵
                                        PID:2036
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
                                    3⤵
                                      PID:1616
                                      • C:\Windows\SysWOW64\net.exe
                                        net stop MSSQLSERVER
                                        4⤵
                                          PID:1264
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 stop MSSQLSERVER
                                            5⤵
                                              PID:2092
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c net stop MSSQL$CONTOSO1
                                          3⤵
                                            PID:4216
                                            • C:\Windows\SysWOW64\net.exe
                                              net stop MSSQL$CONTOSO1
                                              4⤵
                                                PID:3652
                                                • C:\Windows\SysWOW64\net1.exe
                                                  C:\Windows\system32\net1 stop MSSQL$CONTOSO1
                                                  5⤵
                                                    PID:3356

                                          Network

                                          MITRE ATT&CK Enterprise v6

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\3582-490\893b9c6d05afc9ff72c4d5239b015c40833944243c0365cd156cd37689a922cf.exe
                                            MD5

                                            9ffac476908a5193bb7d7af600d3bdfa

                                            SHA1

                                            afb232a1f7e65bf7713850ed57a77cfd462f48dc

                                            SHA256

                                            6cd94839216439c519fa1ac4587ba29fecb0e7a87992c882b2923ae0eaf03a0d

                                            SHA512

                                            83f28df1cbf278edeb040b7178d865aa82317d8a762734723f45a2eb47880f1c66c6077ac4605ebd72f290306483adcd7d525b403e04f5a23c4c97527c06e14d

                                          • C:\Users\Admin\AppData\Local\Temp\3582-490\893b9c6d05afc9ff72c4d5239b015c40833944243c0365cd156cd37689a922cf.exe
                                            MD5

                                            9ffac476908a5193bb7d7af600d3bdfa

                                            SHA1

                                            afb232a1f7e65bf7713850ed57a77cfd462f48dc

                                            SHA256

                                            6cd94839216439c519fa1ac4587ba29fecb0e7a87992c882b2923ae0eaf03a0d

                                            SHA512

                                            83f28df1cbf278edeb040b7178d865aa82317d8a762734723f45a2eb47880f1c66c6077ac4605ebd72f290306483adcd7d525b403e04f5a23c4c97527c06e14d

                                          • C:\odt\office2016setup.exe
                                            MD5

                                            49f971ccf77f03f6f492844c6aba7b67

                                            SHA1

                                            f21850ec2dd60ae08bd767e144f448a01d7aa53f

                                            SHA256

                                            fa4eaf54fecf607c3855aff6faf888d41f4bc7aa671266c736c43caa55d213f6

                                            SHA512

                                            24b4270a1b4f5c4f460c86af83928480f2ea9d4a36bee1f459a2aca59209125faf8cc4f948bbf3ec3256708efa6ef4fb24bd3a7b86220f7b23508ce00173fac0