Analysis

  • max time kernel
    28s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 03:04

General

  • Target

    0b539df91ed6ae2322470cc15c91bc6b8d1629837c3e4fcf954070478b423746.exe

  • Size

    494KB

  • MD5

    1db98644fc151d0ada247a88b58e60fe

  • SHA1

    20446b70361e6adfba011f1087e0266ce0e5f0a6

  • SHA256

    0b539df91ed6ae2322470cc15c91bc6b8d1629837c3e4fcf954070478b423746

  • SHA512

    c4b35bfd04320c4ce60cb1eb4605975774e38965ae43b439313b13b7c700b627d31383065c8762521a086b483de7bc4effab2f542095e2b2463c7aad6cf0c6dc

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b539df91ed6ae2322470cc15c91bc6b8d1629837c3e4fcf954070478b423746.exe
    "C:\Users\Admin\AppData\Local\Temp\0b539df91ed6ae2322470cc15c91bc6b8d1629837c3e4fcf954070478b423746.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Users\Admin\AppData\Local\Temp\3582-490\0b539df91ed6ae2322470cc15c91bc6b8d1629837c3e4fcf954070478b423746.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\0b539df91ed6ae2322470cc15c91bc6b8d1629837c3e4fcf954070478b423746.exe"
      2⤵
      • Executes dropped EXE
      PID:2996
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2996 -s 908
        3⤵
        • Program crash
        PID:1988
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 204 -p 2996 -ip 2996
    1⤵
      PID:1832

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Change Default File Association

    1
    T1042

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3582-490\0b539df91ed6ae2322470cc15c91bc6b8d1629837c3e4fcf954070478b423746.exe
      Filesize

      454KB

      MD5

      bb3dc88c9290298d290cbdd86fd8eff6

      SHA1

      409480dba5e506558e2fd369b6f97b23334f44a1

      SHA256

      a3d573543a0140a33d7500630e5ef7f6716e2a7814f1897dfc356a39e2385adc

      SHA512

      681aeeb32425b57e44d92a5f2f16a099a59d04269ff9e6e8f4ecef88e352f268ffa4be6efbcd30a39199551aef7ceaedb39e1be574d72d59535247fd3b843890

    • C:\Users\Admin\AppData\Local\Temp\3582-490\0b539df91ed6ae2322470cc15c91bc6b8d1629837c3e4fcf954070478b423746.exe
      Filesize

      454KB

      MD5

      bb3dc88c9290298d290cbdd86fd8eff6

      SHA1

      409480dba5e506558e2fd369b6f97b23334f44a1

      SHA256

      a3d573543a0140a33d7500630e5ef7f6716e2a7814f1897dfc356a39e2385adc

      SHA512

      681aeeb32425b57e44d92a5f2f16a099a59d04269ff9e6e8f4ecef88e352f268ffa4be6efbcd30a39199551aef7ceaedb39e1be574d72d59535247fd3b843890

    • memory/2996-130-0x0000000000000000-mapping.dmp
    • memory/2996-133-0x0000000000040000-0x00000000000B8000-memory.dmp
      Filesize

      480KB

    • memory/2996-134-0x0000000006FF0000-0x000000000708C000-memory.dmp
      Filesize

      624KB

    • memory/2996-135-0x0000000007640000-0x0000000007BE4000-memory.dmp
      Filesize

      5.6MB

    • memory/2996-136-0x0000000007130000-0x00000000071C2000-memory.dmp
      Filesize

      584KB