Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    01-02-2022 01:01

General

  • Target

    4c9237ca772624c33430e9c028555c5577568e574c1d13b4261489df55cead99.exe

  • Size

    4.3MB

  • MD5

    52bcba7ba6f255db09165b544d961f69

  • SHA1

    33391fcbbe9ea2e85f9ea7efe962046d970c6a40

  • SHA256

    4c9237ca772624c33430e9c028555c5577568e574c1d13b4261489df55cead99

  • SHA512

    67cca72d08c0e4e2149296150444a6d9ead1d71fea4866896248ccaa291f7b6bc8ac42e2300ec903d1ef8c655d926dd051e88061b1d836fdebe286f90cc628c7

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Sets service image path in registry 2 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c9237ca772624c33430e9c028555c5577568e574c1d13b4261489df55cead99.exe
    "C:\Users\Admin\AppData\Local\Temp\4c9237ca772624c33430e9c028555c5577568e574c1d13b4261489df55cead99.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3700
    • C:\Users\Admin\AppData\Local\Temp\3582-490\4c9237ca772624c33430e9c028555c5577568e574c1d13b4261489df55cead99.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\4c9237ca772624c33430e9c028555c5577568e574c1d13b4261489df55cead99.exe"
      2⤵
      • Executes dropped EXE
      PID:1504
  • C:\Windows\System32\WaaSMedicAgent.exe
    C:\Windows\System32\WaaSMedicAgent.exe 4bd526fbd439dca6e15164d4f1e7b583 XUKIHa4KP0WdUtg8yf/lTA.0.1.0.0.0
    1⤵
    • Modifies data under HKEY_USERS
    PID:3024
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3600

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\4c9237ca772624c33430e9c028555c5577568e574c1d13b4261489df55cead99.exe
    MD5

    0aa2a968f03aa2ed184a30efadc54dbb

    SHA1

    63fa47ad923d8751ac3d7aa361368e51328c04dc

    SHA256

    c388427c7858238f46a9ca4186884f7215a12108e9282916c2e5369670b79db3

    SHA512

    7fc0d7bb221470662557e78c668fe146a7d7c8dcf0a72e9126737265e69cfa054cf6ea7b5bc6d7c28b64f01cafb4a60e939fcea7347cbc8e426b5417396058ee

  • C:\Users\Admin\AppData\Local\Temp\3582-490\4c9237ca772624c33430e9c028555c5577568e574c1d13b4261489df55cead99.exe
    MD5

    0aa2a968f03aa2ed184a30efadc54dbb

    SHA1

    63fa47ad923d8751ac3d7aa361368e51328c04dc

    SHA256

    c388427c7858238f46a9ca4186884f7215a12108e9282916c2e5369670b79db3

    SHA512

    7fc0d7bb221470662557e78c668fe146a7d7c8dcf0a72e9126737265e69cfa054cf6ea7b5bc6d7c28b64f01cafb4a60e939fcea7347cbc8e426b5417396058ee

  • memory/3600-132-0x000001B4FE370000-0x000001B4FE380000-memory.dmp
    Filesize

    64KB

  • memory/3600-139-0x000001B4FF0F0000-0x000001B4FF0F4000-memory.dmp
    Filesize

    16KB