Analysis

  • max time kernel
    161s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 00:25

General

  • Target

    a76599e3fc1c23140ac11b4335416c3bc29b6d9a9c028ed845433dd47f18a2e9.exe

  • Size

    1.3MB

  • MD5

    08676a0eaff0dc145df83c6e8da85920

  • SHA1

    729bfe1fcc9a31ee58ca56b7cc702b035838cb76

  • SHA256

    a76599e3fc1c23140ac11b4335416c3bc29b6d9a9c028ed845433dd47f18a2e9

  • SHA512

    f80c3723a881de1317dfffabed8e07886651d8e6aa46b622562a4e726924bf7809e2101ed40e2316339067608febb6a2cf49a116a0cca791d9aea3afcf3e553e

Malware Config

Extracted

Path

C:\Read-this.txt

Ransom Note
All Your Files Has Been Encrypted You Have to Pay to Get Your Files Back 1-Go to C:\ProgramData\ or in Your other Drives and send us prvkey.txt.key file 2-You can send some file little than 1mb for Decryption test to trust us But the test File should not contain valuable data 3-Payment should be with Bitcoin 4-Changing Windows without saving prvkey.txt.key file will cause permanete Data loss Our Email:[email protected] in Case of no Answer:[email protected]
Emails

Email:[email protected]

Answer:[email protected]

Signatures

  • Detect Neshta Payload 4 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 1 IoCs
  • Drops desktop.ini file(s) 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a76599e3fc1c23140ac11b4335416c3bc29b6d9a9c028ed845433dd47f18a2e9.exe
    "C:\Users\Admin\AppData\Local\Temp\a76599e3fc1c23140ac11b4335416c3bc29b6d9a9c028ed845433dd47f18a2e9.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Users\Admin\AppData\Local\Temp\3582-490\a76599e3fc1c23140ac11b4335416c3bc29b6d9a9c028ed845433dd47f18a2e9.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\a76599e3fc1c23140ac11b4335416c3bc29b6d9a9c028ed845433dd47f18a2e9.exe"
      2⤵
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c net stop MSDTC
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:664
        • C:\Windows\SysWOW64\net.exe
          net stop MSDTC
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1436
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop MSDTC
            5⤵
              PID:1680
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
          3⤵
            PID:1264
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled no
            3⤵
              PID:2036
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c wbadmin delete catalog -quiet
              3⤵
                PID:928
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c net stop SQLSERVERAGENT
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1072
                • C:\Windows\SysWOW64\net.exe
                  net stop SQLSERVERAGENT
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1076
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop SQLSERVERAGENT
                    5⤵
                      PID:1088
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1056
                  • C:\Windows\SysWOW64\net.exe
                    net stop MSSQLSERVER
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1496
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop MSSQLSERVER
                      5⤵
                        PID:1456
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c net stop vds
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1836
                    • C:\Windows\SysWOW64\net.exe
                      net stop vds
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1392
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop vds
                        5⤵
                          PID:1572
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c netsh advfirewall set currentprofile state off
                      3⤵
                        PID:1556
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh advfirewall set currentprofile state off
                          4⤵
                            PID:1092
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c netsh firewall set opmode mode=disable
                          3⤵
                            PID:1912
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh firewall set opmode mode=disable
                              4⤵
                                PID:1776
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c net stop SQLWriter
                              3⤵
                                PID:1172
                                • C:\Windows\SysWOW64\net.exe
                                  net stop SQLWriter
                                  4⤵
                                    PID:1516
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 stop SQLWriter
                                      5⤵
                                        PID:1612
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c net stop SQLBrowser
                                    3⤵
                                      PID:1620
                                      • C:\Windows\SysWOW64\net.exe
                                        net stop SQLBrowser
                                        4⤵
                                          PID:944
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 stop SQLBrowser
                                            5⤵
                                              PID:1136
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
                                          3⤵
                                            PID:800
                                            • C:\Windows\SysWOW64\net.exe
                                              net stop MSSQLSERVER
                                              4⤵
                                                PID:1400
                                                • C:\Windows\SysWOW64\net1.exe
                                                  C:\Windows\system32\net1 stop MSSQLSERVER
                                                  5⤵
                                                    PID:1588
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c net stop MSSQL$CONTOSO1
                                                3⤵
                                                  PID:1680
                                                  • C:\Windows\SysWOW64\net.exe
                                                    net stop MSSQL$CONTOSO1
                                                    4⤵
                                                      PID:860
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 stop MSSQL$CONTOSO1
                                                        5⤵
                                                          PID:856

                                                Network

                                                MITRE ATT&CK Enterprise v6

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ose.exe
                                                  MD5

                                                  58b58875a50a0d8b5e7be7d6ac685164

                                                  SHA1

                                                  1e0b89c1b2585c76e758e9141b846ed4477b0662

                                                  SHA256

                                                  2a0aa0763fdef9c38c5dd4d50703f0c7e27f4903c139804ec75e55f8388139ae

                                                  SHA512

                                                  d67214077162a105d01b11a8e207fab08b45b08fbfba0615a2ea146e1dd99eea35e4f02958a1754d3192292c00caf777f186f0a362e4b8b0da51fabbdb76375b

                                                • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\setup.exe
                                                  MD5

                                                  566ed4f62fdc96f175afedd811fa0370

                                                  SHA1

                                                  d4b47adc40e0d5a9391d3f6f2942d1889dd2a451

                                                  SHA256

                                                  e17cd94c08fc0e001a49f43a0801cea4625fb9aee211b6dfebebec446c21f460

                                                  SHA512

                                                  cdf8f508d396a1a0d2e0fc25f2ae46398b25039a0dafa0919737cc44e3e926ebae4c3aa26f1a3441511430f1a36241f8e61c515a5d9bd98ad4740d4d0f7b8db7

                                                • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\DW20.EXE
                                                  MD5

                                                  02ee6a3424782531461fb2f10713d3c1

                                                  SHA1

                                                  b581a2c365d93ebb629e8363fd9f69afc673123f

                                                  SHA256

                                                  ead58c483cb20bcd57464f8a4929079539d634f469b213054bf737d227c026dc

                                                  SHA512

                                                  6c9272cb1b6bde3ee887e1463ab30ea76568cb1a285d11393337b78c4ad1c3b7e6ce47646a92ab6d70bff4b02ab9d699b84af9437b720e52dcd35579fe2693ec

                                                • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\dwtrig20.exe
                                                  MD5

                                                  cf6c595d3e5e9667667af096762fd9c4

                                                  SHA1

                                                  9bb44da8d7f6457099cb56e4f7d1026963dce7ce

                                                  SHA256

                                                  593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d

                                                  SHA512

                                                  ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80

                                                • C:\Users\Admin\AppData\Local\Temp\3582-490\a76599e3fc1c23140ac11b4335416c3bc29b6d9a9c028ed845433dd47f18a2e9.exe
                                                  MD5

                                                  b2632c9ded83883e3bd25a86d2ab2ac3

                                                  SHA1

                                                  c1b49a2dd32e215b605ea41583d4ebc9b59d11aa

                                                  SHA256

                                                  b627bb5f0ba69fd52bcf71c4c4d1977d43657bd257d5e583d15a56ec1dd942c1

                                                  SHA512

                                                  04bb2a6937ad6cc6de6d40ef60c2950e7b3b10fe08fed6eea2d2fc97fd96b6a59187aa802c45209566546afd7cb49baf006a8275f4022848d710038ff4e05d43

                                                • C:\Users\Admin\AppData\Local\Temp\3582-490\a76599e3fc1c23140ac11b4335416c3bc29b6d9a9c028ed845433dd47f18a2e9.exe
                                                  MD5

                                                  b2632c9ded83883e3bd25a86d2ab2ac3

                                                  SHA1

                                                  c1b49a2dd32e215b605ea41583d4ebc9b59d11aa

                                                  SHA256

                                                  b627bb5f0ba69fd52bcf71c4c4d1977d43657bd257d5e583d15a56ec1dd942c1

                                                  SHA512

                                                  04bb2a6937ad6cc6de6d40ef60c2950e7b3b10fe08fed6eea2d2fc97fd96b6a59187aa802c45209566546afd7cb49baf006a8275f4022848d710038ff4e05d43

                                                • \Users\Admin\AppData\Local\Temp\3582-490\a76599e3fc1c23140ac11b4335416c3bc29b6d9a9c028ed845433dd47f18a2e9.exe
                                                  MD5

                                                  b2632c9ded83883e3bd25a86d2ab2ac3

                                                  SHA1

                                                  c1b49a2dd32e215b605ea41583d4ebc9b59d11aa

                                                  SHA256

                                                  b627bb5f0ba69fd52bcf71c4c4d1977d43657bd257d5e583d15a56ec1dd942c1

                                                  SHA512

                                                  04bb2a6937ad6cc6de6d40ef60c2950e7b3b10fe08fed6eea2d2fc97fd96b6a59187aa802c45209566546afd7cb49baf006a8275f4022848d710038ff4e05d43

                                                • memory/1772-55-0x00000000762C1000-0x00000000762C3000-memory.dmp
                                                  Filesize

                                                  8KB