Analysis

  • max time kernel
    87s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 03:30

General

  • Target

    06de745588fa39af441b700be3dfd085ed9f864ea24ba3447a9d7a3bed288fd4.exe

  • Size

    118KB

  • MD5

    46bc010e9df0be04f2d9a0894c88af96

  • SHA1

    39ecbdbfa3477ea5246e30168beac696813a90a2

  • SHA256

    06de745588fa39af441b700be3dfd085ed9f864ea24ba3447a9d7a3bed288fd4

  • SHA512

    92f9986111f693680991ca38031dee8e3f7ee23ade99d4b44a86eaee48cccc7c066c0861dfd54c40e9b277b80c61d8f1095b072110e7319e4ea5df3c82183f5d

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06de745588fa39af441b700be3dfd085ed9f864ea24ba3447a9d7a3bed288fd4.exe
    "C:\Users\Admin\AppData\Local\Temp\06de745588fa39af441b700be3dfd085ed9f864ea24ba3447a9d7a3bed288fd4.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4544
    • C:\Users\Admin\AppData\Local\Temp\3582-490\06de745588fa39af441b700be3dfd085ed9f864ea24ba3447a9d7a3bed288fd4.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\06de745588fa39af441b700be3dfd085ed9f864ea24ba3447a9d7a3bed288fd4.exe"
      2⤵
      • Executes dropped EXE
      PID:1280
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 896
        3⤵
        • Program crash
        PID:2460
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1280 -ip 1280
    1⤵
      PID:4780

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3582-490\06de745588fa39af441b700be3dfd085ed9f864ea24ba3447a9d7a3bed288fd4.exe
      Filesize

      77KB

      MD5

      7750a6691f29ecb236c82e0e6c082625

      SHA1

      8f4612f45d417f5db5f577687dd9be2131f7aa65

      SHA256

      464375a7177f6500882be8fea8660b82be9669b16b86f700f79bf5334817afbf

      SHA512

      645c96b8028fbacc853075792c7e728a7b293f42fe47fbc2ddf7fba9cebf0beab731314defcbc0bb12a16e7898a558979dba5bbd1d687713eb1a73a17908143f

    • C:\Users\Admin\AppData\Local\Temp\3582-490\06de745588fa39af441b700be3dfd085ed9f864ea24ba3447a9d7a3bed288fd4.exe
      Filesize

      77KB

      MD5

      7750a6691f29ecb236c82e0e6c082625

      SHA1

      8f4612f45d417f5db5f577687dd9be2131f7aa65

      SHA256

      464375a7177f6500882be8fea8660b82be9669b16b86f700f79bf5334817afbf

      SHA512

      645c96b8028fbacc853075792c7e728a7b293f42fe47fbc2ddf7fba9cebf0beab731314defcbc0bb12a16e7898a558979dba5bbd1d687713eb1a73a17908143f

    • memory/1280-130-0x0000000000000000-mapping.dmp
    • memory/1280-133-0x0000000000CB0000-0x0000000000CCC000-memory.dmp
      Filesize

      112KB