Analysis

  • max time kernel
    168s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    04-02-2022 13:27

General

  • Target

    bcb19780586876f65b66d087ea718578ee54eda851e08f5c0c77aa40edcb095d.exe

  • Size

    1.7MB

  • MD5

    d9dc29569346da13c52a5bba969c0122

  • SHA1

    4fb444c4c3b4d4d060b18fd7c8dabe9cf172982d

  • SHA256

    bcb19780586876f65b66d087ea718578ee54eda851e08f5c0c77aa40edcb095d

  • SHA512

    6a9419ccda85c924f6afe3d84bdacc1eedd535ea48a5472afd356067285e8aa515940baf809dd82c248580577bc87312053779553a5eedee0764861af6e492e4

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Sets service image path in registry 2 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bcb19780586876f65b66d087ea718578ee54eda851e08f5c0c77aa40edcb095d.exe
    "C:\Users\Admin\AppData\Local\Temp\bcb19780586876f65b66d087ea718578ee54eda851e08f5c0c77aa40edcb095d.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Users\Admin\AppData\Local\Temp\3582-490\bcb19780586876f65b66d087ea718578ee54eda851e08f5c0c77aa40edcb095d.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\bcb19780586876f65b66d087ea718578ee54eda851e08f5c0c77aa40edcb095d.exe"
      2⤵
      • Executes dropped EXE
      PID:1520
  • C:\Windows\System32\WaaSMedicAgent.exe
    C:\Windows\System32\WaaSMedicAgent.exe 196007b8213723c50fdd50e413c56bfb YduDj5TrIUWz4U/3pjPoQA.0.1.0.0.0
    1⤵
    • Modifies data under HKEY_USERS
    PID:1456
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3364

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\bcb19780586876f65b66d087ea718578ee54eda851e08f5c0c77aa40edcb095d.exe
    MD5

    91e61c96d332b595121ade10b871597d

    SHA1

    09159cd8db60b3a6a7d19e88b54737b316edb1d6

    SHA256

    1781803d97cc7d5b8f1a8f00f7a08f01e70840bb9c00e0dd865acfecfa6bc974

    SHA512

    1352b57dde05288477a741d319993b52015b3a7a217e261df6878faca823e0053d04ce066cd984ffdbef02adb9255341313f33aa7867d671a7dbb11a8b9c2c80

  • memory/3364-174-0x000002954D980000-0x000002954D990000-memory.dmp
    Filesize

    64KB

  • memory/3364-181-0x0000029550600000-0x0000029550604000-memory.dmp
    Filesize

    16KB