Analysis

  • max time kernel
    152s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    01-02-2022 11:50

General

  • Target

    69e1bef1f8d32fa37d5809f923039b5cd35b11ac6f4c56b0fa5851395f4ae436.exe

  • Size

    178KB

  • MD5

    5f0497a125d9102611b56aa478069140

  • SHA1

    3cf78faf32b1ee7bfdacf82f90e0e0bb34b82997

  • SHA256

    69e1bef1f8d32fa37d5809f923039b5cd35b11ac6f4c56b0fa5851395f4ae436

  • SHA512

    bfd767d7a2d169603c2e58c8ccf1ac08acabdd05c771d9aa9e8c775e4d60fdd58a84ca52149a686b1938afb7a93652df923e8eef517367888bca130bbb5092f2

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Sets service image path in registry 2 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69e1bef1f8d32fa37d5809f923039b5cd35b11ac6f4c56b0fa5851395f4ae436.exe
    "C:\Users\Admin\AppData\Local\Temp\69e1bef1f8d32fa37d5809f923039b5cd35b11ac6f4c56b0fa5851395f4ae436.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3780
    • C:\Users\Admin\AppData\Local\Temp\3582-490\69e1bef1f8d32fa37d5809f923039b5cd35b11ac6f4c56b0fa5851395f4ae436.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\69e1bef1f8d32fa37d5809f923039b5cd35b11ac6f4c56b0fa5851395f4ae436.exe"
      2⤵
      • Executes dropped EXE
      PID:1936
  • C:\Windows\System32\WaaSMedicAgent.exe
    C:\Windows\System32\WaaSMedicAgent.exe c3bd110061a28e8ff01dc5c142ea7cbb nHwbbKrc90q5AA2t+qJTRQ.0.1.0.0.0
    1⤵
    • Modifies data under HKEY_USERS
    PID:3396

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\69e1bef1f8d32fa37d5809f923039b5cd35b11ac6f4c56b0fa5851395f4ae436.exe
    MD5

    aee22ddceceba2503b463e15cafba795

    SHA1

    fb18cb618673442963a024320e7fe399c9187198

    SHA256

    d2416a5a7d0c232138684c04dbfb433000ff9c5f9b1dd0f5a8926f6aaef257a3

    SHA512

    a7ff9c635aefaa9ffeead45f5aeac1437d104b8699ee236dbf81d4399e0960b5f61c4aba41d20df92c9c71134e3c7b187cee8eb5a3a7fe2a0ba81710ca16e022

  • C:\Users\Admin\AppData\Local\Temp\3582-490\69e1bef1f8d32fa37d5809f923039b5cd35b11ac6f4c56b0fa5851395f4ae436.exe
    MD5

    aee22ddceceba2503b463e15cafba795

    SHA1

    fb18cb618673442963a024320e7fe399c9187198

    SHA256

    d2416a5a7d0c232138684c04dbfb433000ff9c5f9b1dd0f5a8926f6aaef257a3

    SHA512

    a7ff9c635aefaa9ffeead45f5aeac1437d104b8699ee236dbf81d4399e0960b5f61c4aba41d20df92c9c71134e3c7b187cee8eb5a3a7fe2a0ba81710ca16e022