Analysis

  • max time kernel
    159s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    13-02-2022 22:46

General

  • Target

    e53534c440334364ac9760716d46fabec3168b7478f8843d293be9267e3ad1cd.exe

  • Size

    326KB

  • MD5

    a8dbd1c9058b8ac50e0c96836bbb8ea9

  • SHA1

    ec20b6fde7b1c296c9672df1221eefa495f80107

  • SHA256

    e53534c440334364ac9760716d46fabec3168b7478f8843d293be9267e3ad1cd

  • SHA512

    c8ab193025c1358e76f9b63266e6ca9dfdda00d2126d14af0c533c6520bd4750c18bae57cf1d447759603023bebf2115118ccc0671774789cde9a7f391d099a7

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 47 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e53534c440334364ac9760716d46fabec3168b7478f8843d293be9267e3ad1cd.exe
    "C:\Users\Admin\AppData\Local\Temp\e53534c440334364ac9760716d46fabec3168b7478f8843d293be9267e3ad1cd.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:872
    • C:\Users\Admin\AppData\Local\Temp\3582-490\e53534c440334364ac9760716d46fabec3168b7478f8843d293be9267e3ad1cd.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\e53534c440334364ac9760716d46fabec3168b7478f8843d293be9267e3ad1cd.exe"
      2⤵
      • Executes dropped EXE
      PID:628
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:212
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:1608
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1800

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\e53534c440334364ac9760716d46fabec3168b7478f8843d293be9267e3ad1cd.exe
    MD5

    738aa3c26bd6cabac9aedc19c85c581e

    SHA1

    b75bcee427e4bf48608dfe0223aa82d3dc9b9391

    SHA256

    811b1d6eebedecb3716af71ea6970d6dda384a632b2e827230c7df563d17ffdb

    SHA512

    4ad35fbc1653e0c218e2845a6e7ff66dbb693255b0875a59cb3e5f517328a719d8871bfc0c5dbdca245e404c2b91e6cfbd5fea1f7c31fddcf60b4aa0cb20d9ac