Analysis

  • max time kernel
    163s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    13-02-2022 23:35

General

  • Target

    d0086a1210755d902e85fc1a658e8432511d89c3804e9776349d364f8f99351d.exe

  • Size

    326KB

  • MD5

    11da7b49f535cb39535d13fe8ea22ba0

  • SHA1

    d65e84d7246bb023747ed1372857c2008ee4b71e

  • SHA256

    d0086a1210755d902e85fc1a658e8432511d89c3804e9776349d364f8f99351d

  • SHA512

    4831b93b2deaee648ab67f2bb921ed1c1614dd3e4d6c7b3b12636cdfb591167d48dafb0ca55e5c3117373ebb13ab6a6635a2c28f8c39529933f4d9460afd5221

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Program Files directory 21 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 54 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0086a1210755d902e85fc1a658e8432511d89c3804e9776349d364f8f99351d.exe
    "C:\Users\Admin\AppData\Local\Temp\d0086a1210755d902e85fc1a658e8432511d89c3804e9776349d364f8f99351d.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Users\Admin\AppData\Local\Temp\3582-490\d0086a1210755d902e85fc1a658e8432511d89c3804e9776349d364f8f99351d.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\d0086a1210755d902e85fc1a658e8432511d89c3804e9776349d364f8f99351d.exe"
      2⤵
      • Executes dropped EXE
      PID:3192
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3300
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:4068
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1500

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\d0086a1210755d902e85fc1a658e8432511d89c3804e9776349d364f8f99351d.exe
    MD5

    738aa3c26bd6cabac9aedc19c85c581e

    SHA1

    b75bcee427e4bf48608dfe0223aa82d3dc9b9391

    SHA256

    811b1d6eebedecb3716af71ea6970d6dda384a632b2e827230c7df563d17ffdb

    SHA512

    4ad35fbc1653e0c218e2845a6e7ff66dbb693255b0875a59cb3e5f517328a719d8871bfc0c5dbdca245e404c2b91e6cfbd5fea1f7c31fddcf60b4aa0cb20d9ac