Analysis

  • max time kernel
    187s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    01-02-2022 01:29

General

  • Target

    6a511d4178d6d2f98f8af34311d0e15dc8dc1c4b643e6943f056da6ce242e70d.exe

  • Size

    374KB

  • MD5

    3b447099ca280dabd22d36f84ebfd3bb

  • SHA1

    49fd831a738b21ee0a1b3b62cd15801abe8c32d5

  • SHA256

    6a511d4178d6d2f98f8af34311d0e15dc8dc1c4b643e6943f056da6ce242e70d

  • SHA512

    e5868ab37bf39245a8bf8cc0db65276c4f11f8183db1451ff08766735cd8bdfbf4977001e376b7f2cad7de05ecb2706baa819c7d8f5fdf1bbd4ec76c824857ac

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Sets service image path in registry 2 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a511d4178d6d2f98f8af34311d0e15dc8dc1c4b643e6943f056da6ce242e70d.exe
    "C:\Users\Admin\AppData\Local\Temp\6a511d4178d6d2f98f8af34311d0e15dc8dc1c4b643e6943f056da6ce242e70d.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3820
    • C:\Users\Admin\AppData\Local\Temp\3582-490\6a511d4178d6d2f98f8af34311d0e15dc8dc1c4b643e6943f056da6ce242e70d.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\6a511d4178d6d2f98f8af34311d0e15dc8dc1c4b643e6943f056da6ce242e70d.exe"
      2⤵
      • Executes dropped EXE
      PID:2248
  • C:\Windows\System32\WaaSMedicAgent.exe
    C:\Windows\System32\WaaSMedicAgent.exe b085eb3bfb217bc961344d07aa345c1d J6v8hJj9zU2k/m5PH3DSew.0.1.0.0.0
    1⤵
    • Modifies data under HKEY_USERS
    PID:1996

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\6a511d4178d6d2f98f8af34311d0e15dc8dc1c4b643e6943f056da6ce242e70d.exe
    MD5

    a92669ec8852230a10256ac23bbf4489

    SHA1

    4bed038c66e7fdbbfb0365669923a73fbc9bb8f4

    SHA256

    16f413862efda3aba631d8a7ae2bfff6d84acd9f454a7adaa518c7a8a6f375a5

    SHA512

    86b2795a428799b1024c84cdb76eda787ade15d6895113a6e2c8db1635574fc48d5dbbe17b127f8bcc1ea092c19d9e215cefc8985c18a0fb0910e4548eb544ed

  • C:\Users\Admin\AppData\Local\Temp\3582-490\6a511d4178d6d2f98f8af34311d0e15dc8dc1c4b643e6943f056da6ce242e70d.exe
    MD5

    a92669ec8852230a10256ac23bbf4489

    SHA1

    4bed038c66e7fdbbfb0365669923a73fbc9bb8f4

    SHA256

    16f413862efda3aba631d8a7ae2bfff6d84acd9f454a7adaa518c7a8a6f375a5

    SHA512

    86b2795a428799b1024c84cdb76eda787ade15d6895113a6e2c8db1635574fc48d5dbbe17b127f8bcc1ea092c19d9e215cefc8985c18a0fb0910e4548eb544ed