Analysis

  • max time kernel
    167s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    14-02-2022 05:37

General

  • Target

    2e58019235e707f733bd64e099b354ff083cd0ec0aa4991b9c77b9ca95925187.exe

  • Size

    127KB

  • MD5

    3543250f639996721abe17188b1b9a13

  • SHA1

    46fd4c92c4f62d363c2234b884a2e25f3fd85576

  • SHA256

    2e58019235e707f733bd64e099b354ff083cd0ec0aa4991b9c77b9ca95925187

  • SHA512

    816e9c556504eb96d035af63f5d6adcf8be9317211aaa7e9e2466aa7047ba764b5b5b514e8dbc386ac7888b21b951a304523fccbe51cd885070ffcf38c5c7996

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 50 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e58019235e707f733bd64e099b354ff083cd0ec0aa4991b9c77b9ca95925187.exe
    "C:\Users\Admin\AppData\Local\Temp\2e58019235e707f733bd64e099b354ff083cd0ec0aa4991b9c77b9ca95925187.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3600
    • C:\Users\Admin\AppData\Local\Temp\3582-490\2e58019235e707f733bd64e099b354ff083cd0ec0aa4991b9c77b9ca95925187.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\2e58019235e707f733bd64e099b354ff083cd0ec0aa4991b9c77b9ca95925187.exe"
      2⤵
      • Executes dropped EXE
      PID:1476
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3096
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:312
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2552

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\2e58019235e707f733bd64e099b354ff083cd0ec0aa4991b9c77b9ca95925187.exe
    MD5

    ee51ae5ef252f1873a3ccc196c1ec837

    SHA1

    54a26b1d5d9290a1d0685700c7711f1c50abb2b5

    SHA256

    ef2f00289dabf7eb2bdc9b211d8f81fe6073695f66e67513ee30f3da76d0cb53

    SHA512

    ebabd9ea6b41972193d0a3538147ba58639b9eee9754b3f469ac0d324c148878ed4dd8bd4018c4e8e4dc907e7843a573762e89606ab2c15b2e0c4eb4cfe7ee27

  • C:\Users\Admin\AppData\Local\Temp\3582-490\2e58019235e707f733bd64e099b354ff083cd0ec0aa4991b9c77b9ca95925187.exe
    MD5

    ee51ae5ef252f1873a3ccc196c1ec837

    SHA1

    54a26b1d5d9290a1d0685700c7711f1c50abb2b5

    SHA256

    ef2f00289dabf7eb2bdc9b211d8f81fe6073695f66e67513ee30f3da76d0cb53

    SHA512

    ebabd9ea6b41972193d0a3538147ba58639b9eee9754b3f469ac0d324c148878ed4dd8bd4018c4e8e4dc907e7843a573762e89606ab2c15b2e0c4eb4cfe7ee27