Analysis

  • max time kernel
    130s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    11-10-2021 13:24

General

  • Target

    53125b8ade45028207dd476148af9011bb4db4aa4c6427ed8fa1d14f90bab2c4.exe

  • Size

    455KB

  • MD5

    a970b0c0fee23738223da299caafc800

  • SHA1

    eeffbde95c891a437ecf025a4079eff3f5b67210

  • SHA256

    53125b8ade45028207dd476148af9011bb4db4aa4c6427ed8fa1d14f90bab2c4

  • SHA512

    be05a5034217fa057ccf553887e72c0db1df71425501f5381c2a7b856c12230aab546d8e61a7063cb750ff964061e97f38529d5d8c20b18b0a5bbaaad33bb3cf

Malware Config

Signatures

  • Detect Neshta Payload 11 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 55 IoCs
  • Drops file in Windows directory 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\53125b8ade45028207dd476148af9011bb4db4aa4c6427ed8fa1d14f90bab2c4.exe
    "C:\Users\Admin\AppData\Local\Temp\53125b8ade45028207dd476148af9011bb4db4aa4c6427ed8fa1d14f90bab2c4.exe"
    1⤵
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\Users\Admin\AppData\Local\Temp\3582-490\53125b8ade45028207dd476148af9011bb4db4aa4c6427ed8fa1d14f90bab2c4.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\53125b8ade45028207dd476148af9011bb4db4aa4c6427ed8fa1d14f90bab2c4.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3912
      • C:\Users\Admin\AppData\Local\Temp\3582-490\53125b8ade45028207dd476148af9011bb4db4aa4c6427ed8fa1d14f90bab2c4.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\53125b8ade45028207dd476148af9011bb4db4aa4c6427ed8fa1d14f90bab2c4.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:4052
        • C:\Windows\svchost.com
          "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\53125B~1.EXE"
          4⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:1724
          • C:\Users\Admin\AppData\Local\Temp\3582-490\53125B~1.EXE
            C:\Users\Admin\AppData\Local\Temp\3582-490\53125B~1.EXE
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1644
            • C:\Users\Admin\AppData\Local\Temp\3582-490\53125B~1.EXE
              "C:\Users\Admin\AppData\Local\Temp\3582-490\53125B~1.EXE"
              6⤵
              • Executes dropped EXE
              PID:2016
            • C:\Users\Admin\AppData\Local\Temp\3582-490\53125B~1.EXE
              "C:\Users\Admin\AppData\Local\Temp\3582-490\53125B~1.EXE"
              6⤵
              • Executes dropped EXE
              • Drops file in Windows directory
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:2388
              • C:\Windows\svchost.com
                "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\53125B~1.EXE"
                7⤵
                • Executes dropped EXE
                • Drops file in Windows directory
                • Suspicious use of WriteProcessMemory
                PID:3204
                • C:\Users\Admin\AppData\Local\Temp\3582-490\53125B~1.EXE
                  C:\Users\Admin\AppData\Local\Temp\3582-490\53125B~1.EXE
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:3288
                  • C:\Users\Admin\AppData\Local\Temp\3582-490\53125B~1.EXE
                    "C:\Users\Admin\AppData\Local\Temp\3582-490\53125B~1.EXE"
                    9⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    • Modifies registry class
                    • Suspicious use of WriteProcessMemory
                    PID:1304
                    • C:\Windows\svchost.com
                      "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\53125B~1.EXE"
                      10⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      • Suspicious use of WriteProcessMemory
                      PID:2432
                      • C:\Users\Admin\AppData\Local\Temp\3582-490\53125B~1.EXE
                        C:\Users\Admin\AppData\Local\Temp\3582-490\53125B~1.EXE
                        11⤵
                        • Executes dropped EXE
                        PID:3636

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\53125B~1.EXE.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • C:\Users\Admin\AppData\Local\Temp\3582-490\53125B~1.EXE
    MD5

    fbc1ed64be96f47d5cc3fbcb21cce10f

    SHA1

    a2c3c2aa059f835a54f26aa385153690afc3510a

    SHA256

    0fb3c7511c6494252676592eea6db4da4bc89977c066a5e4f7ea599c3c9ad8d5

    SHA512

    58a8c2e86ac0b2c180efbc66c2a2069677c2efbf28fe3578cdb03d6fa6396ab6cd54f50c0bde23ff8d045aebb4306ee3be853930511bd2e8dadfe028fa98b62b

  • C:\Users\Admin\AppData\Local\Temp\3582-490\53125B~1.EXE
    MD5

    fbc1ed64be96f47d5cc3fbcb21cce10f

    SHA1

    a2c3c2aa059f835a54f26aa385153690afc3510a

    SHA256

    0fb3c7511c6494252676592eea6db4da4bc89977c066a5e4f7ea599c3c9ad8d5

    SHA512

    58a8c2e86ac0b2c180efbc66c2a2069677c2efbf28fe3578cdb03d6fa6396ab6cd54f50c0bde23ff8d045aebb4306ee3be853930511bd2e8dadfe028fa98b62b

  • C:\Users\Admin\AppData\Local\Temp\3582-490\53125B~1.EXE
    MD5

    fbc1ed64be96f47d5cc3fbcb21cce10f

    SHA1

    a2c3c2aa059f835a54f26aa385153690afc3510a

    SHA256

    0fb3c7511c6494252676592eea6db4da4bc89977c066a5e4f7ea599c3c9ad8d5

    SHA512

    58a8c2e86ac0b2c180efbc66c2a2069677c2efbf28fe3578cdb03d6fa6396ab6cd54f50c0bde23ff8d045aebb4306ee3be853930511bd2e8dadfe028fa98b62b

  • C:\Users\Admin\AppData\Local\Temp\3582-490\53125B~1.EXE
    MD5

    fbc1ed64be96f47d5cc3fbcb21cce10f

    SHA1

    a2c3c2aa059f835a54f26aa385153690afc3510a

    SHA256

    0fb3c7511c6494252676592eea6db4da4bc89977c066a5e4f7ea599c3c9ad8d5

    SHA512

    58a8c2e86ac0b2c180efbc66c2a2069677c2efbf28fe3578cdb03d6fa6396ab6cd54f50c0bde23ff8d045aebb4306ee3be853930511bd2e8dadfe028fa98b62b

  • C:\Users\Admin\AppData\Local\Temp\3582-490\53125B~1.EXE
    MD5

    fbc1ed64be96f47d5cc3fbcb21cce10f

    SHA1

    a2c3c2aa059f835a54f26aa385153690afc3510a

    SHA256

    0fb3c7511c6494252676592eea6db4da4bc89977c066a5e4f7ea599c3c9ad8d5

    SHA512

    58a8c2e86ac0b2c180efbc66c2a2069677c2efbf28fe3578cdb03d6fa6396ab6cd54f50c0bde23ff8d045aebb4306ee3be853930511bd2e8dadfe028fa98b62b

  • C:\Users\Admin\AppData\Local\Temp\3582-490\53125B~1.EXE
    MD5

    fbc1ed64be96f47d5cc3fbcb21cce10f

    SHA1

    a2c3c2aa059f835a54f26aa385153690afc3510a

    SHA256

    0fb3c7511c6494252676592eea6db4da4bc89977c066a5e4f7ea599c3c9ad8d5

    SHA512

    58a8c2e86ac0b2c180efbc66c2a2069677c2efbf28fe3578cdb03d6fa6396ab6cd54f50c0bde23ff8d045aebb4306ee3be853930511bd2e8dadfe028fa98b62b

  • C:\Users\Admin\AppData\Local\Temp\3582-490\53125b8ade45028207dd476148af9011bb4db4aa4c6427ed8fa1d14f90bab2c4.exe
    MD5

    fbc1ed64be96f47d5cc3fbcb21cce10f

    SHA1

    a2c3c2aa059f835a54f26aa385153690afc3510a

    SHA256

    0fb3c7511c6494252676592eea6db4da4bc89977c066a5e4f7ea599c3c9ad8d5

    SHA512

    58a8c2e86ac0b2c180efbc66c2a2069677c2efbf28fe3578cdb03d6fa6396ab6cd54f50c0bde23ff8d045aebb4306ee3be853930511bd2e8dadfe028fa98b62b

  • C:\Users\Admin\AppData\Local\Temp\3582-490\53125b8ade45028207dd476148af9011bb4db4aa4c6427ed8fa1d14f90bab2c4.exe
    MD5

    fbc1ed64be96f47d5cc3fbcb21cce10f

    SHA1

    a2c3c2aa059f835a54f26aa385153690afc3510a

    SHA256

    0fb3c7511c6494252676592eea6db4da4bc89977c066a5e4f7ea599c3c9ad8d5

    SHA512

    58a8c2e86ac0b2c180efbc66c2a2069677c2efbf28fe3578cdb03d6fa6396ab6cd54f50c0bde23ff8d045aebb4306ee3be853930511bd2e8dadfe028fa98b62b

  • C:\Users\Admin\AppData\Local\Temp\3582-490\53125b8ade45028207dd476148af9011bb4db4aa4c6427ed8fa1d14f90bab2c4.exe
    MD5

    fbc1ed64be96f47d5cc3fbcb21cce10f

    SHA1

    a2c3c2aa059f835a54f26aa385153690afc3510a

    SHA256

    0fb3c7511c6494252676592eea6db4da4bc89977c066a5e4f7ea599c3c9ad8d5

    SHA512

    58a8c2e86ac0b2c180efbc66c2a2069677c2efbf28fe3578cdb03d6fa6396ab6cd54f50c0bde23ff8d045aebb4306ee3be853930511bd2e8dadfe028fa98b62b

  • C:\Users\Admin\AppData\Local\Temp\tmp5023.tmp
    MD5

    b5a40c924867fdeee213c475eaad6c27

    SHA1

    0f40224fd97273e3783ca6b48b3b5a34e3f9d4f7

    SHA256

    52179420774cacd7a13e6692748491fa9c39be8ef8f05f5bdc2ae0757af0e455

    SHA512

    8d580a832a6fcd1dd417fa7a723bdedb2c0b39d011083fbb9a49a37439cfcdd4eb409ef04faaca9feebd13be676c9b5d4a8956a1e860cd18fa5433c1071b9ea2

  • C:\Windows\directx.sys
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\directx.sys
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\directx.sys
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\directx.sys
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\directx.sys
    MD5

    3e1e14870e99a57257c13aaf67c3289e

    SHA1

    fc69ce8b6c053c7d33b1f3d5f7027899becc92e2

    SHA256

    ad288782f0643a05d6fbc35e7bb154d09bd15817cc77e302bf8f7b9549ad448a

    SHA512

    26eb0a99d3cf444efd8f27894cc416d6a0d97d7757b13f4c91b8d8a8148322ade0d9a2d2fb9e635240eb163f42df495753fd22f1f0a6e7ab38dd38a29aae397d

  • C:\Windows\svchost.com
    MD5

    36fd5e09c417c767a952b4609d73a54b

    SHA1

    299399c5a2403080a5bf67fb46faec210025b36d

    SHA256

    980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2

    SHA512

    1813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92

  • C:\Windows\svchost.com
    MD5

    36fd5e09c417c767a952b4609d73a54b

    SHA1

    299399c5a2403080a5bf67fb46faec210025b36d

    SHA256

    980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2

    SHA512

    1813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92

  • C:\Windows\svchost.com
    MD5

    36fd5e09c417c767a952b4609d73a54b

    SHA1

    299399c5a2403080a5bf67fb46faec210025b36d

    SHA256

    980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2

    SHA512

    1813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92

  • C:\Windows\svchost.com
    MD5

    36fd5e09c417c767a952b4609d73a54b

    SHA1

    299399c5a2403080a5bf67fb46faec210025b36d

    SHA256

    980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2

    SHA512

    1813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92

  • memory/1304-167-0x00000000004080E4-mapping.dmp
  • memory/1644-133-0x0000000000000000-mapping.dmp
  • memory/1644-144-0x00000000052F0000-0x00000000057EE000-memory.dmp
    Filesize

    5.0MB

  • memory/1724-130-0x0000000000000000-mapping.dmp
  • memory/2388-148-0x00000000004080E4-mapping.dmp
  • memory/2432-169-0x0000000000000000-mapping.dmp
  • memory/3204-150-0x0000000000000000-mapping.dmp
  • memory/3288-154-0x0000000000000000-mapping.dmp
  • memory/3288-163-0x0000000004F80000-0x000000000547E000-memory.dmp
    Filesize

    5.0MB

  • memory/3636-181-0x0000000002690000-0x0000000002691000-memory.dmp
    Filesize

    4KB

  • memory/3636-173-0x0000000000000000-mapping.dmp
  • memory/3912-119-0x00000000050D0000-0x00000000050D1000-memory.dmp
    Filesize

    4KB

  • memory/3912-120-0x0000000004B20000-0x0000000004B21000-memory.dmp
    Filesize

    4KB

  • memory/3912-124-0x0000000004CE0000-0x0000000004CEA000-memory.dmp
    Filesize

    40KB

  • memory/3912-117-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/3912-123-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
    Filesize

    4KB

  • memory/3912-125-0x0000000005A30000-0x0000000005A86000-memory.dmp
    Filesize

    344KB

  • memory/3912-114-0x0000000000000000-mapping.dmp
  • memory/3912-121-0x0000000004BD0000-0x00000000050CE000-memory.dmp
    Filesize

    5.0MB

  • memory/3912-122-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
    Filesize

    4KB

  • memory/4052-126-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4052-129-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4052-127-0x00000000004080E4-mapping.dmp