Analysis

  • max time kernel
    4s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 03:30

General

  • Target

    06de745588fa39af441b700be3dfd085ed9f864ea24ba3447a9d7a3bed288fd4.exe

  • Size

    118KB

  • MD5

    46bc010e9df0be04f2d9a0894c88af96

  • SHA1

    39ecbdbfa3477ea5246e30168beac696813a90a2

  • SHA256

    06de745588fa39af441b700be3dfd085ed9f864ea24ba3447a9d7a3bed288fd4

  • SHA512

    92f9986111f693680991ca38031dee8e3f7ee23ade99d4b44a86eaee48cccc7c066c0861dfd54c40e9b277b80c61d8f1095b072110e7319e4ea5df3c82183f5d

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06de745588fa39af441b700be3dfd085ed9f864ea24ba3447a9d7a3bed288fd4.exe
    "C:\Users\Admin\AppData\Local\Temp\06de745588fa39af441b700be3dfd085ed9f864ea24ba3447a9d7a3bed288fd4.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Users\Admin\AppData\Local\Temp\3582-490\06de745588fa39af441b700be3dfd085ed9f864ea24ba3447a9d7a3bed288fd4.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\06de745588fa39af441b700be3dfd085ed9f864ea24ba3447a9d7a3bed288fd4.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1904 -s 592
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1352

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\06de745588fa39af441b700be3dfd085ed9f864ea24ba3447a9d7a3bed288fd4.exe
    Filesize

    77KB

    MD5

    7750a6691f29ecb236c82e0e6c082625

    SHA1

    8f4612f45d417f5db5f577687dd9be2131f7aa65

    SHA256

    464375a7177f6500882be8fea8660b82be9669b16b86f700f79bf5334817afbf

    SHA512

    645c96b8028fbacc853075792c7e728a7b293f42fe47fbc2ddf7fba9cebf0beab731314defcbc0bb12a16e7898a558979dba5bbd1d687713eb1a73a17908143f

  • C:\Users\Admin\AppData\Local\Temp\3582-490\06de745588fa39af441b700be3dfd085ed9f864ea24ba3447a9d7a3bed288fd4.exe
    Filesize

    77KB

    MD5

    7750a6691f29ecb236c82e0e6c082625

    SHA1

    8f4612f45d417f5db5f577687dd9be2131f7aa65

    SHA256

    464375a7177f6500882be8fea8660b82be9669b16b86f700f79bf5334817afbf

    SHA512

    645c96b8028fbacc853075792c7e728a7b293f42fe47fbc2ddf7fba9cebf0beab731314defcbc0bb12a16e7898a558979dba5bbd1d687713eb1a73a17908143f

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\06de745588fa39af441b700be3dfd085ed9f864ea24ba3447a9d7a3bed288fd4.exe
    Filesize

    77KB

    MD5

    7750a6691f29ecb236c82e0e6c082625

    SHA1

    8f4612f45d417f5db5f577687dd9be2131f7aa65

    SHA256

    464375a7177f6500882be8fea8660b82be9669b16b86f700f79bf5334817afbf

    SHA512

    645c96b8028fbacc853075792c7e728a7b293f42fe47fbc2ddf7fba9cebf0beab731314defcbc0bb12a16e7898a558979dba5bbd1d687713eb1a73a17908143f

  • \Users\Admin\AppData\Local\Temp\3582-490\06de745588fa39af441b700be3dfd085ed9f864ea24ba3447a9d7a3bed288fd4.exe
    Filesize

    77KB

    MD5

    7750a6691f29ecb236c82e0e6c082625

    SHA1

    8f4612f45d417f5db5f577687dd9be2131f7aa65

    SHA256

    464375a7177f6500882be8fea8660b82be9669b16b86f700f79bf5334817afbf

    SHA512

    645c96b8028fbacc853075792c7e728a7b293f42fe47fbc2ddf7fba9cebf0beab731314defcbc0bb12a16e7898a558979dba5bbd1d687713eb1a73a17908143f

  • \Users\Admin\AppData\Local\Temp\3582-490\06de745588fa39af441b700be3dfd085ed9f864ea24ba3447a9d7a3bed288fd4.exe
    Filesize

    77KB

    MD5

    7750a6691f29ecb236c82e0e6c082625

    SHA1

    8f4612f45d417f5db5f577687dd9be2131f7aa65

    SHA256

    464375a7177f6500882be8fea8660b82be9669b16b86f700f79bf5334817afbf

    SHA512

    645c96b8028fbacc853075792c7e728a7b293f42fe47fbc2ddf7fba9cebf0beab731314defcbc0bb12a16e7898a558979dba5bbd1d687713eb1a73a17908143f

  • \Users\Admin\AppData\Local\Temp\3582-490\06de745588fa39af441b700be3dfd085ed9f864ea24ba3447a9d7a3bed288fd4.exe
    Filesize

    77KB

    MD5

    7750a6691f29ecb236c82e0e6c082625

    SHA1

    8f4612f45d417f5db5f577687dd9be2131f7aa65

    SHA256

    464375a7177f6500882be8fea8660b82be9669b16b86f700f79bf5334817afbf

    SHA512

    645c96b8028fbacc853075792c7e728a7b293f42fe47fbc2ddf7fba9cebf0beab731314defcbc0bb12a16e7898a558979dba5bbd1d687713eb1a73a17908143f

  • \Users\Admin\AppData\Local\Temp\3582-490\06de745588fa39af441b700be3dfd085ed9f864ea24ba3447a9d7a3bed288fd4.exe
    Filesize

    77KB

    MD5

    7750a6691f29ecb236c82e0e6c082625

    SHA1

    8f4612f45d417f5db5f577687dd9be2131f7aa65

    SHA256

    464375a7177f6500882be8fea8660b82be9669b16b86f700f79bf5334817afbf

    SHA512

    645c96b8028fbacc853075792c7e728a7b293f42fe47fbc2ddf7fba9cebf0beab731314defcbc0bb12a16e7898a558979dba5bbd1d687713eb1a73a17908143f

  • \Users\Admin\AppData\Local\Temp\3582-490\06de745588fa39af441b700be3dfd085ed9f864ea24ba3447a9d7a3bed288fd4.exe
    Filesize

    77KB

    MD5

    7750a6691f29ecb236c82e0e6c082625

    SHA1

    8f4612f45d417f5db5f577687dd9be2131f7aa65

    SHA256

    464375a7177f6500882be8fea8660b82be9669b16b86f700f79bf5334817afbf

    SHA512

    645c96b8028fbacc853075792c7e728a7b293f42fe47fbc2ddf7fba9cebf0beab731314defcbc0bb12a16e7898a558979dba5bbd1d687713eb1a73a17908143f

  • memory/1352-61-0x0000000000000000-mapping.dmp
  • memory/1684-54-0x0000000074F91000-0x0000000074F93000-memory.dmp
    Filesize

    8KB

  • memory/1904-60-0x0000000000230000-0x0000000000236000-memory.dmp
    Filesize

    24KB

  • memory/1904-59-0x0000000000A60000-0x0000000000A7C000-memory.dmp
    Filesize

    112KB

  • memory/1904-56-0x0000000000000000-mapping.dmp