Analysis

  • max time kernel
    156s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    13-02-2022 12:28

General

  • Target

    8bd82d437b13ee1bc78de6ccb2938095f0d4bda74ffa3ccb8333bfe3c6c8a5b7.exe

  • Size

    95KB

  • MD5

    c732bba9b388eab6da3faa863961b111

  • SHA1

    537359edbcaa687cacf3fcc68a4ef96dbb7e9422

  • SHA256

    8bd82d437b13ee1bc78de6ccb2938095f0d4bda74ffa3ccb8333bfe3c6c8a5b7

  • SHA512

    9a1672f19a976ba41330a4023ff9c213caf91c7ff8a6f0a0db246d9846b98f11fd533261456abe7fbc0ffabab755d1d9e8477dc7ad55ee407a1b198d913b6f81

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 49 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bd82d437b13ee1bc78de6ccb2938095f0d4bda74ffa3ccb8333bfe3c6c8a5b7.exe
    "C:\Users\Admin\AppData\Local\Temp\8bd82d437b13ee1bc78de6ccb2938095f0d4bda74ffa3ccb8333bfe3c6c8a5b7.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3580
    • C:\Users\Admin\AppData\Local\Temp\3582-490\8bd82d437b13ee1bc78de6ccb2938095f0d4bda74ffa3ccb8333bfe3c6c8a5b7.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\8bd82d437b13ee1bc78de6ccb2938095f0d4bda74ffa3ccb8333bfe3c6c8a5b7.exe"
      2⤵
      • Executes dropped EXE
      PID:1248
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2096
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3324

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\8bd82d437b13ee1bc78de6ccb2938095f0d4bda74ffa3ccb8333bfe3c6c8a5b7.exe
    MD5

    b2caade91d35c5d3af1ea8fb8f14a41c

    SHA1

    4f923443f5ed885a0bca8e8d94f2b8d49b126d77

    SHA256

    9ef542a4c48a0bb2bc172d9a9fcd0adb958cbd858c3ab6606d0c86bba5f62c5a

    SHA512

    d6ec838f864eabc40bac086c262ac5c5012826ce6ef2f70549bc5c8d28ae62fadf22275e263e8d5cf5d17c63902b9eba09e6c91c47500541995be13e3a954726

  • C:\Users\Admin\AppData\Local\Temp\3582-490\8bd82d437b13ee1bc78de6ccb2938095f0d4bda74ffa3ccb8333bfe3c6c8a5b7.exe
    MD5

    b2caade91d35c5d3af1ea8fb8f14a41c

    SHA1

    4f923443f5ed885a0bca8e8d94f2b8d49b126d77

    SHA256

    9ef542a4c48a0bb2bc172d9a9fcd0adb958cbd858c3ab6606d0c86bba5f62c5a

    SHA512

    d6ec838f864eabc40bac086c262ac5c5012826ce6ef2f70549bc5c8d28ae62fadf22275e263e8d5cf5d17c63902b9eba09e6c91c47500541995be13e3a954726