Analysis

  • max time kernel
    168s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    14-02-2022 02:01

General

  • Target

    8df3bf67c0512a8452666da8b6fcd9220150a296b8d4e100f2ed9e184452b483.exe

  • Size

    326KB

  • MD5

    2b0ccacfcdc7caf15e34dca17b3c9cfb

  • SHA1

    5b9f8260c97eb96f2e6246ded1e2897a40681d82

  • SHA256

    8df3bf67c0512a8452666da8b6fcd9220150a296b8d4e100f2ed9e184452b483

  • SHA512

    0c1ec93ba280cc7423b5971bc47e02cdf2477155e3ad703f9a136518b5536f8974f74d99bd19b9e947f51b73430bdaa938316ef3a1317ff83b5517fc841173fa

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8df3bf67c0512a8452666da8b6fcd9220150a296b8d4e100f2ed9e184452b483.exe
    "C:\Users\Admin\AppData\Local\Temp\8df3bf67c0512a8452666da8b6fcd9220150a296b8d4e100f2ed9e184452b483.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3572
    • C:\Users\Admin\AppData\Local\Temp\3582-490\8df3bf67c0512a8452666da8b6fcd9220150a296b8d4e100f2ed9e184452b483.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\8df3bf67c0512a8452666da8b6fcd9220150a296b8d4e100f2ed9e184452b483.exe"
      2⤵
      • Executes dropped EXE
      PID:2856
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2492
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:4088
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2896

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\8df3bf67c0512a8452666da8b6fcd9220150a296b8d4e100f2ed9e184452b483.exe
    MD5

    738aa3c26bd6cabac9aedc19c85c581e

    SHA1

    b75bcee427e4bf48608dfe0223aa82d3dc9b9391

    SHA256

    811b1d6eebedecb3716af71ea6970d6dda384a632b2e827230c7df563d17ffdb

    SHA512

    4ad35fbc1653e0c218e2845a6e7ff66dbb693255b0875a59cb3e5f517328a719d8871bfc0c5dbdca245e404c2b91e6cfbd5fea1f7c31fddcf60b4aa0cb20d9ac