Analysis

  • max time kernel
    31s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-05-2022 01:12

General

  • Target

    2e59f9d5ca03b16779935c70094ad9ff9a821441c77a5a5b0d2324dcf3966038.exe

  • Size

    1.2MB

  • MD5

    72e9c9165bfbc335e58922d55644304e

  • SHA1

    42766fed9c2710053bd0d82b4182532361f25a29

  • SHA256

    2e59f9d5ca03b16779935c70094ad9ff9a821441c77a5a5b0d2324dcf3966038

  • SHA512

    276f522cdb85928f3b619c4482b7596f7fa65faea115359599c7d82907d08f6e779a1adafb52b65c8f3710ac61d857c4eddb824be49de5fd8cf933bebf5f8d0c

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e59f9d5ca03b16779935c70094ad9ff9a821441c77a5a5b0d2324dcf3966038.exe
    "C:\Users\Admin\AppData\Local\Temp\2e59f9d5ca03b16779935c70094ad9ff9a821441c77a5a5b0d2324dcf3966038.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\AppData\Local\Temp\3582-490\2e59f9d5ca03b16779935c70094ad9ff9a821441c77a5a5b0d2324dcf3966038.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\2e59f9d5ca03b16779935c70094ad9ff9a821441c77a5a5b0d2324dcf3966038.exe"
      2⤵
      • Executes dropped EXE
      PID:1988

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\2e59f9d5ca03b16779935c70094ad9ff9a821441c77a5a5b0d2324dcf3966038.exe
    Filesize

    1.1MB

    MD5

    4b2ce68d21b87e148d1403725e85d926

    SHA1

    e8d4e0e539cad1fae7fc0fe8483efe54bfda4e60

    SHA256

    b40a343f4b5df8f9d2047689bd43b1605aa0a4955f8b35f10688e829a6da8b09

    SHA512

    508ec7323cff72a5d9a69b92cb2df4ea2ac639246bb21c3bcdb607f64fcaa2cdbdaf354ffbc525ce5a229f977dd5328162e83586ca29ede36594f35060ff72bd

  • C:\Users\Admin\AppData\Local\Temp\3582-490\2e59f9d5ca03b16779935c70094ad9ff9a821441c77a5a5b0d2324dcf3966038.exe
    Filesize

    1.1MB

    MD5

    4b2ce68d21b87e148d1403725e85d926

    SHA1

    e8d4e0e539cad1fae7fc0fe8483efe54bfda4e60

    SHA256

    b40a343f4b5df8f9d2047689bd43b1605aa0a4955f8b35f10688e829a6da8b09

    SHA512

    508ec7323cff72a5d9a69b92cb2df4ea2ac639246bb21c3bcdb607f64fcaa2cdbdaf354ffbc525ce5a229f977dd5328162e83586ca29ede36594f35060ff72bd

  • memory/1988-130-0x0000000000000000-mapping.dmp