Analysis

  • max time kernel
    144s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    31-01-2022 20:42

General

  • Target

    05a473e9c2e00a7a13a69879ba5473c4b17700c5329ca8d9ee457e763d778337.exe

  • Size

    251KB

  • MD5

    3e11c823c2475c951d71893f2484dfa4

  • SHA1

    91351132f85c8a516f5b3b41c1854ef9c87c1879

  • SHA256

    05a473e9c2e00a7a13a69879ba5473c4b17700c5329ca8d9ee457e763d778337

  • SHA512

    78f615f9cc68f3f9ef7dad5a12f862feaf10202880ad55305f02304aaaa224dd8e3dbeaeb65307707e445f2d7552bbc9e73d93982633a0e6a31695f3394f42ec

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Sets service image path in registry 2 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05a473e9c2e00a7a13a69879ba5473c4b17700c5329ca8d9ee457e763d778337.exe
    "C:\Users\Admin\AppData\Local\Temp\05a473e9c2e00a7a13a69879ba5473c4b17700c5329ca8d9ee457e763d778337.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4524
    • C:\Users\Admin\AppData\Local\Temp\3582-490\05a473e9c2e00a7a13a69879ba5473c4b17700c5329ca8d9ee457e763d778337.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\05a473e9c2e00a7a13a69879ba5473c4b17700c5329ca8d9ee457e763d778337.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3580
  • C:\Windows\System32\WaaSMedicAgent.exe
    C:\Windows\System32\WaaSMedicAgent.exe af3793745eee221755a660b6c4b84f53 LDYsgnA3jkCrwiQahBABGA.0.1.0.0.0
    1⤵
    • Modifies data under HKEY_USERS
    PID:2552
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1772

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\05a473e9c2e00a7a13a69879ba5473c4b17700c5329ca8d9ee457e763d778337.exe
    MD5

    041ead13017cb100159a79bde4c9a3d7

    SHA1

    cbf3d6a9d4f4f73904f645aaf975dcb6924f46f0

    SHA256

    dc4da1ddd50e050fe4e480f276c90534f4f76d8e3fb3f035afe446c25bcf5bb2

    SHA512

    09d97b1df521bc5ec5ede5cae84557152518e8d58e32aff30f10e8e73f0bd900ac4fe61e099478169d656bad8a085dfd9258587b7c28f901fda482ef0d9e5807

  • C:\Users\Admin\AppData\Local\Temp\3582-490\05a473e9c2e00a7a13a69879ba5473c4b17700c5329ca8d9ee457e763d778337.exe
    MD5

    041ead13017cb100159a79bde4c9a3d7

    SHA1

    cbf3d6a9d4f4f73904f645aaf975dcb6924f46f0

    SHA256

    dc4da1ddd50e050fe4e480f276c90534f4f76d8e3fb3f035afe446c25bcf5bb2

    SHA512

    09d97b1df521bc5ec5ede5cae84557152518e8d58e32aff30f10e8e73f0bd900ac4fe61e099478169d656bad8a085dfd9258587b7c28f901fda482ef0d9e5807

  • memory/1772-132-0x0000018BEFBA0000-0x0000018BEFBB0000-memory.dmp
    Filesize

    64KB

  • memory/1772-139-0x0000018BF2920000-0x0000018BF2924000-memory.dmp
    Filesize

    16KB