Analysis

  • max time kernel
    147s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    14-02-2022 03:08

General

  • Target

    712bd88365dabc383c99401e059c376f53e739449e16d1c7eb4295bea072967c.exe

  • Size

    285KB

  • MD5

    aab0fbd5ec8404b529f17debb946e4cb

  • SHA1

    d96bdbd8b48afad82c4611852dc23be224762933

  • SHA256

    712bd88365dabc383c99401e059c376f53e739449e16d1c7eb4295bea072967c

  • SHA512

    2c75c31f61023620d67522be219b08b515b7c3a000e1ed5de94d2c23e4bb2ec87920209a822f2c39acaac1a304f0ae9d2e0a723dd264609134f271c5d8d03e65

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\712bd88365dabc383c99401e059c376f53e739449e16d1c7eb4295bea072967c.exe
    "C:\Users\Admin\AppData\Local\Temp\712bd88365dabc383c99401e059c376f53e739449e16d1c7eb4295bea072967c.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1932
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:364
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1912

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\System\symsrv.dll
    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/364-138-0x0000021747F80000-0x0000021747F90000-memory.dmp
    Filesize

    64KB

  • memory/364-139-0x0000021748620000-0x0000021748630000-memory.dmp
    Filesize

    64KB

  • memory/364-140-0x000002174AD00000-0x000002174AD04000-memory.dmp
    Filesize

    16KB

  • memory/1932-132-0x0000000000403000-0x0000000000404000-memory.dmp
    Filesize

    4KB

  • memory/1932-134-0x0000000000401000-0x0000000000402000-memory.dmp
    Filesize

    4KB

  • memory/1932-133-0x0000000000402000-0x0000000000403000-memory.dmp
    Filesize

    4KB

  • memory/1932-131-0x0000000000408000-0x0000000000409000-memory.dmp
    Filesize

    4KB

  • memory/1932-135-0x0000000000404000-0x0000000000407000-memory.dmp
    Filesize

    12KB

  • memory/1932-136-0x0000000000407000-0x0000000000408000-memory.dmp
    Filesize

    4KB

  • memory/1932-137-0x0000000076865000-0x0000000076866000-memory.dmp
    Filesize

    4KB