Analysis

  • max time kernel
    116s
  • max time network
    119s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-09-2021 07:56

General

  • Target

    a0a1e9b62191e07ea98956e62287d3a9fadc0b6dbd7d6e60a755d2396b35fad6.exe

  • Size

    471KB

  • MD5

    cf3481040d52591b5a01f0b270b1db87

  • SHA1

    56b739a55c2e51b78eda3582dbb5abbcc5d787b4

  • SHA256

    a0a1e9b62191e07ea98956e62287d3a9fadc0b6dbd7d6e60a755d2396b35fad6

  • SHA512

    bbd5fb83897f3bbaf6f4987ad2312884233037ea850fdc8592ecebe7bf1da35da9d6f3d1c4e5351790df95c38bad60b6b14c71ad010f5d6a8e1c508860ed7be0

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 55 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0a1e9b62191e07ea98956e62287d3a9fadc0b6dbd7d6e60a755d2396b35fad6.exe
    "C:\Users\Admin\AppData\Local\Temp\a0a1e9b62191e07ea98956e62287d3a9fadc0b6dbd7d6e60a755d2396b35fad6.exe"
    1⤵
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Users\Admin\AppData\Local\Temp\3582-490\a0a1e9b62191e07ea98956e62287d3a9fadc0b6dbd7d6e60a755d2396b35fad6.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\a0a1e9b62191e07ea98956e62287d3a9fadc0b6dbd7d6e60a755d2396b35fad6.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Users\Admin\AppData\Local\Temp\3582-490\a0a1e9b62191e07ea98956e62287d3a9fadc0b6dbd7d6e60a755d2396b35fad6.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\a0a1e9b62191e07ea98956e62287d3a9fadc0b6dbd7d6e60a755d2396b35fad6.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:3128

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\a0a1e9b62191e07ea98956e62287d3a9fadc0b6dbd7d6e60a755d2396b35fad6.exe
    MD5

    866d1aeb69daac5e6e4dda938edf8d26

    SHA1

    184f3ae0508d5004a9e3fe981cbc830092d41ed7

    SHA256

    a41ba93183d03c4cf6b138170fab1d15c306918bb4acd1c2cbc3ee53765e5564

    SHA512

    e488ee1b612c683c72c9ce7d33727d1f6daa6f1bdb599b9f77fd2cf6f0b7122d650a4347bfb836bf4b5e111c92057ecfb91fd517821c32cf7b1fc246ec8bfcee

  • C:\Users\Admin\AppData\Local\Temp\3582-490\a0a1e9b62191e07ea98956e62287d3a9fadc0b6dbd7d6e60a755d2396b35fad6.exe
    MD5

    866d1aeb69daac5e6e4dda938edf8d26

    SHA1

    184f3ae0508d5004a9e3fe981cbc830092d41ed7

    SHA256

    a41ba93183d03c4cf6b138170fab1d15c306918bb4acd1c2cbc3ee53765e5564

    SHA512

    e488ee1b612c683c72c9ce7d33727d1f6daa6f1bdb599b9f77fd2cf6f0b7122d650a4347bfb836bf4b5e111c92057ecfb91fd517821c32cf7b1fc246ec8bfcee

  • C:\Users\Admin\AppData\Local\Temp\3582-490\a0a1e9b62191e07ea98956e62287d3a9fadc0b6dbd7d6e60a755d2396b35fad6.exe
    MD5

    866d1aeb69daac5e6e4dda938edf8d26

    SHA1

    184f3ae0508d5004a9e3fe981cbc830092d41ed7

    SHA256

    a41ba93183d03c4cf6b138170fab1d15c306918bb4acd1c2cbc3ee53765e5564

    SHA512

    e488ee1b612c683c72c9ce7d33727d1f6daa6f1bdb599b9f77fd2cf6f0b7122d650a4347bfb836bf4b5e111c92057ecfb91fd517821c32cf7b1fc246ec8bfcee

  • memory/1720-114-0x0000000000000000-mapping.dmp
  • memory/1720-119-0x0000000001480000-0x00000000015CA000-memory.dmp
    Filesize

    1.3MB

  • memory/3128-117-0x000000000051D0B0-mapping.dmp
  • memory/3128-120-0x0000000000C30000-0x0000000000F50000-memory.dmp
    Filesize

    3.1MB