Analysis

  • max time kernel
    146s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    14-02-2022 04:06

General

  • Target

    5757ed7d28120533e52c0647f70f755ce4006c648d8093da1c95d7b3bbcc6e8e.exe

  • Size

    326KB

  • MD5

    76241781712f8730a127b36435fe7980

  • SHA1

    29c654231751b7016db60ea04a1601e204fad164

  • SHA256

    5757ed7d28120533e52c0647f70f755ce4006c648d8093da1c95d7b3bbcc6e8e

  • SHA512

    8bd69bdfefa2e7b9a9aaa6616afc9f72af70bf0ab4ce6daa2d385f46c8e2d1f9bfe3cff1b61b40378ef271fc9b5482d0c3418198e54e51eb242d0947f2a1401c

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5757ed7d28120533e52c0647f70f755ce4006c648d8093da1c95d7b3bbcc6e8e.exe
    "C:\Users\Admin\AppData\Local\Temp\5757ed7d28120533e52c0647f70f755ce4006c648d8093da1c95d7b3bbcc6e8e.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Users\Admin\AppData\Local\Temp\3582-490\5757ed7d28120533e52c0647f70f755ce4006c648d8093da1c95d7b3bbcc6e8e.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\5757ed7d28120533e52c0647f70f755ce4006c648d8093da1c95d7b3bbcc6e8e.exe"
      2⤵
      • Executes dropped EXE
      PID:2916
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1176
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3352

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\5757ed7d28120533e52c0647f70f755ce4006c648d8093da1c95d7b3bbcc6e8e.exe
    MD5

    738aa3c26bd6cabac9aedc19c85c581e

    SHA1

    b75bcee427e4bf48608dfe0223aa82d3dc9b9391

    SHA256

    811b1d6eebedecb3716af71ea6970d6dda384a632b2e827230c7df563d17ffdb

    SHA512

    4ad35fbc1653e0c218e2845a6e7ff66dbb693255b0875a59cb3e5f517328a719d8871bfc0c5dbdca245e404c2b91e6cfbd5fea1f7c31fddcf60b4aa0cb20d9ac

  • memory/1176-131-0x000002F388F30000-0x000002F388F40000-memory.dmp
    Filesize

    64KB

  • memory/1176-132-0x000002F388F90000-0x000002F388FA0000-memory.dmp
    Filesize

    64KB

  • memory/1176-133-0x000002F38BCB0000-0x000002F38BCB4000-memory.dmp
    Filesize

    16KB