Analysis

  • max time kernel
    113s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    31-01-2022 20:25

General

  • Target

    2f9aa0a1bdcd90ae92618ff0cf03c3941693b41ecec14966af8f2883cf593f72.exe

  • Size

    128KB

  • MD5

    857df5ef86b1f095c08bbdda0eeefd8c

  • SHA1

    d97d08ebce3e23e28d8ad966b0e60e59da357842

  • SHA256

    2f9aa0a1bdcd90ae92618ff0cf03c3941693b41ecec14966af8f2883cf593f72

  • SHA512

    2b81bbb5caeb416bb4049cbcd6c3733b85774231ab8894f0545ea752c3058c31f140d6749e279f8cda24d6e68b26ed0913744570c479843b06001d46cb7c514d

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Sets service image path in registry 2 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f9aa0a1bdcd90ae92618ff0cf03c3941693b41ecec14966af8f2883cf593f72.exe
    "C:\Users\Admin\AppData\Local\Temp\2f9aa0a1bdcd90ae92618ff0cf03c3941693b41ecec14966af8f2883cf593f72.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2852
    • C:\Users\Admin\AppData\Local\Temp\3582-490\2f9aa0a1bdcd90ae92618ff0cf03c3941693b41ecec14966af8f2883cf593f72.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\2f9aa0a1bdcd90ae92618ff0cf03c3941693b41ecec14966af8f2883cf593f72.exe"
      2⤵
      • Executes dropped EXE
      PID:1352
  • C:\Windows\System32\WaaSMedicAgent.exe
    C:\Windows\System32\WaaSMedicAgent.exe 41f5aa203aa2afb6f4368b105db4a703 usKK10gzFUaaKekVHlVCEA.0.1.0.0.0
    1⤵
    • Modifies data under HKEY_USERS
    PID:3972

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\2f9aa0a1bdcd90ae92618ff0cf03c3941693b41ecec14966af8f2883cf593f72.exe
    MD5

    96db9f0b06fd266a306aad9a8a741dba

    SHA1

    efc4ec1fc84a513680fc33ac5aafc0395233439e

    SHA256

    116bf795cbd14f57e442c903b8c605e7b7e2b70b119aa4888944be2fe7cef96e

    SHA512

    a2c777d0caa9da7df2642a26615b8bdc589790079eea0b633a073a46fbaacdf35bdf7dce52c67c53c9426a5985efbcfe3391f54d0962d591cdd75f216bf8836b

  • C:\Users\Admin\AppData\Local\Temp\3582-490\2f9aa0a1bdcd90ae92618ff0cf03c3941693b41ecec14966af8f2883cf593f72.exe
    MD5

    96db9f0b06fd266a306aad9a8a741dba

    SHA1

    efc4ec1fc84a513680fc33ac5aafc0395233439e

    SHA256

    116bf795cbd14f57e442c903b8c605e7b7e2b70b119aa4888944be2fe7cef96e

    SHA512

    a2c777d0caa9da7df2642a26615b8bdc589790079eea0b633a073a46fbaacdf35bdf7dce52c67c53c9426a5985efbcfe3391f54d0962d591cdd75f216bf8836b