Analysis

  • max time kernel
    88s
  • max time network
    212s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 01:11

General

  • Target

    90d2dc8efcb366052f00fae3e76d5188402a77a91b720958b9c74c15b9fb33d8.exe

  • Size

    548KB

  • MD5

    ad2365feea83d9c1aa8cf3985862fa36

  • SHA1

    fcb80cedf8b24111c5b5d2650c9b242d3205c871

  • SHA256

    90d2dc8efcb366052f00fae3e76d5188402a77a91b720958b9c74c15b9fb33d8

  • SHA512

    b931f568b4f0280ed7e968b02382cc2708a30faa4954a9ae6c4e0a8c567787290bf1ec3707e471c49813652a0db5542ce014a4e4d2d2e15393276613e6ed946b

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\90d2dc8efcb366052f00fae3e76d5188402a77a91b720958b9c74c15b9fb33d8.exe
    "C:\Users\Admin\AppData\Local\Temp\90d2dc8efcb366052f00fae3e76d5188402a77a91b720958b9c74c15b9fb33d8.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4628
    • C:\Users\Admin\AppData\Local\Temp\3582-490\90d2dc8efcb366052f00fae3e76d5188402a77a91b720958b9c74c15b9fb33d8.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\90d2dc8efcb366052f00fae3e76d5188402a77a91b720958b9c74c15b9fb33d8.exe"
      2⤵
      • Executes dropped EXE
      PID:1792

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\90d2dc8efcb366052f00fae3e76d5188402a77a91b720958b9c74c15b9fb33d8.exe
    Filesize

    507KB

    MD5

    932edd3df442ad62af3ca8c8ed0b44d9

    SHA1

    b1fee0fd1daaa6c00873b02a9b048f2b31ac8011

    SHA256

    33043d752e3f68aef12dfab8ae7770132be91b8c2a86335cff5ba05670225e06

    SHA512

    d14dd25afe40be0416e244c6c25f050f5a7f1defd645b6623369ca40a4bd904aea819f328be1bcdb3d2d943cc7fdcfee64c9e24ce53ab0c4633ba787ab0ad5ca

  • C:\Users\Admin\AppData\Local\Temp\3582-490\90d2dc8efcb366052f00fae3e76d5188402a77a91b720958b9c74c15b9fb33d8.exe
    Filesize

    507KB

    MD5

    932edd3df442ad62af3ca8c8ed0b44d9

    SHA1

    b1fee0fd1daaa6c00873b02a9b048f2b31ac8011

    SHA256

    33043d752e3f68aef12dfab8ae7770132be91b8c2a86335cff5ba05670225e06

    SHA512

    d14dd25afe40be0416e244c6c25f050f5a7f1defd645b6623369ca40a4bd904aea819f328be1bcdb3d2d943cc7fdcfee64c9e24ce53ab0c4633ba787ab0ad5ca

  • memory/1792-130-0x0000000000000000-mapping.dmp
  • memory/1792-133-0x00000000001F0000-0x0000000000276000-memory.dmp
    Filesize

    536KB

  • memory/1792-134-0x0000000007240000-0x00000000072DC000-memory.dmp
    Filesize

    624KB

  • memory/1792-135-0x0000000007890000-0x0000000007E34000-memory.dmp
    Filesize

    5.6MB

  • memory/1792-136-0x00000000072E0000-0x0000000007372000-memory.dmp
    Filesize

    584KB

  • memory/1792-137-0x00000000071B0000-0x00000000071BA000-memory.dmp
    Filesize

    40KB

  • memory/1792-138-0x0000000007470000-0x00000000074C6000-memory.dmp
    Filesize

    344KB