Analysis

  • max time kernel
    7s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 03:23

General

  • Target

    3582103c86f58e88f8b599bf38d7171e0c92235b2f589619ddec3b6d225c332a.exe

  • Size

    1016KB

  • MD5

    5b4682dcb13fbe12af347a551abf9dfd

  • SHA1

    fca6d6caea766148f769d6e5035ac569a9bffab0

  • SHA256

    3582103c86f58e88f8b599bf38d7171e0c92235b2f589619ddec3b6d225c332a

  • SHA512

    343d05b08ec2c5ab314fd159264ee7dcf937ffe568ba8cdbdd8cec1e8308c32f3e6680ba26c6b502cc4780adabe1aabab409756bb6157d05edc6cbc9b9413d63

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3582103c86f58e88f8b599bf38d7171e0c92235b2f589619ddec3b6d225c332a.exe
    "C:\Users\Admin\AppData\Local\Temp\3582103c86f58e88f8b599bf38d7171e0c92235b2f589619ddec3b6d225c332a.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Users\Admin\AppData\Local\Temp\3582-490\3582103c86f58e88f8b599bf38d7171e0c92235b2f589619ddec3b6d225c332a.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\3582103c86f58e88f8b599bf38d7171e0c92235b2f589619ddec3b6d225c332a.exe"
      2⤵
      • Executes dropped EXE
      PID:5032
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 5032 -s 736
        3⤵
        • Program crash
        PID:5088
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 412 -p 5032 -ip 5032
    1⤵
      PID:5112

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3582-490\3582103c86f58e88f8b599bf38d7171e0c92235b2f589619ddec3b6d225c332a.exe
      Filesize

      975KB

      MD5

      1fe56729bd507afeea3c17d560ab2013

      SHA1

      3f245e5780fada233466d4dc8d0e889b57178767

      SHA256

      6e663738e33707cdde75f331bf6a5fc30417395b52ec753ec6ccac4c90a64cc8

      SHA512

      7dc4673c4492e8a9fbee659fba8c74503bb635c37403892abd8ce45d87752f064fb9e7ef92578281c4d8ad5d2f78527d65ad5eefcfd0a644ac634e30080ff5b7

    • C:\Users\Admin\AppData\Local\Temp\3582-490\3582103c86f58e88f8b599bf38d7171e0c92235b2f589619ddec3b6d225c332a.exe
      Filesize

      975KB

      MD5

      1fe56729bd507afeea3c17d560ab2013

      SHA1

      3f245e5780fada233466d4dc8d0e889b57178767

      SHA256

      6e663738e33707cdde75f331bf6a5fc30417395b52ec753ec6ccac4c90a64cc8

      SHA512

      7dc4673c4492e8a9fbee659fba8c74503bb635c37403892abd8ce45d87752f064fb9e7ef92578281c4d8ad5d2f78527d65ad5eefcfd0a644ac634e30080ff5b7

    • memory/5032-133-0x0000000000980000-0x0000000000A78000-memory.dmp
      Filesize

      992KB

    • memory/5032-130-0x0000000000000000-mapping.dmp
    • memory/5032-134-0x00007FFABACC0000-0x00007FFABB781000-memory.dmp
      Filesize

      10.8MB