Analysis

  • max time kernel
    121s
  • max time network
    102s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    01-11-2021 09:43

General

  • Target

    1b04654c14fdc19c54a855598f2aec8f.exe

  • Size

    133KB

  • MD5

    1b04654c14fdc19c54a855598f2aec8f

  • SHA1

    d0e74542ea095620ad2c00c0027654829592aa82

  • SHA256

    3584d148b7a74670cb6e633744de9b90f53ba0388ee9af369bb82503446212a7

  • SHA512

    d4277601ebd28987b8e30d3cb9fe392e54d0615abd412422aaf85ceb2f1bea5ece0b3c90818d1ca9db0d30cee0a1fe8142c4f023b351b8ea72734eacacd0de83

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b04654c14fdc19c54a855598f2aec8f.exe
    "C:\Users\Admin\AppData\Local\Temp\1b04654c14fdc19c54a855598f2aec8f.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:672
    • C:\Users\Admin\AppData\Local\Temp\3582-490\1b04654c14fdc19c54a855598f2aec8f.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\1b04654c14fdc19c54a855598f2aec8f.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 1660 -s 676
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:308

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\1b04654c14fdc19c54a855598f2aec8f.exe
    MD5

    e541afcc248201b0a116b5aebc62fc61

    SHA1

    3ab266b5fa937e109343f73c202119b2f9cf1892

    SHA256

    3260108f22616d6ba1eca12e269a664e9fc09c6d5f658de648c78d27289bc59c

    SHA512

    8d274e35de05ba587e68b1b9f665c5e267453a775e53971d2146c251d615c8d414e77b2dbebe7a45e1a9b75a2c08a3c3be5a9e0c785529fbc82df80672605082

  • C:\Users\Admin\AppData\Local\Temp\3582-490\1b04654c14fdc19c54a855598f2aec8f.exe
    MD5

    e541afcc248201b0a116b5aebc62fc61

    SHA1

    3ab266b5fa937e109343f73c202119b2f9cf1892

    SHA256

    3260108f22616d6ba1eca12e269a664e9fc09c6d5f658de648c78d27289bc59c

    SHA512

    8d274e35de05ba587e68b1b9f665c5e267453a775e53971d2146c251d615c8d414e77b2dbebe7a45e1a9b75a2c08a3c3be5a9e0c785529fbc82df80672605082

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\1b04654c14fdc19c54a855598f2aec8f.exe
    MD5

    e541afcc248201b0a116b5aebc62fc61

    SHA1

    3ab266b5fa937e109343f73c202119b2f9cf1892

    SHA256

    3260108f22616d6ba1eca12e269a664e9fc09c6d5f658de648c78d27289bc59c

    SHA512

    8d274e35de05ba587e68b1b9f665c5e267453a775e53971d2146c251d615c8d414e77b2dbebe7a45e1a9b75a2c08a3c3be5a9e0c785529fbc82df80672605082

  • memory/308-65-0x0000000000000000-mapping.dmp
  • memory/308-66-0x000007FEFBFC1000-0x000007FEFBFC3000-memory.dmp
    Filesize

    8KB

  • memory/308-67-0x0000000001CC0000-0x0000000001CC1000-memory.dmp
    Filesize

    4KB

  • memory/672-54-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
    Filesize

    8KB

  • memory/1660-56-0x0000000000000000-mapping.dmp
  • memory/1660-59-0x0000000000E80000-0x0000000000E81000-memory.dmp
    Filesize

    4KB

  • memory/1660-62-0x000000001AE10000-0x000000001AE12000-memory.dmp
    Filesize

    8KB

  • memory/1660-63-0x000000001AE12000-0x000000001AE13000-memory.dmp
    Filesize

    4KB

  • memory/1660-64-0x000000001AE14000-0x000000001AE15000-memory.dmp
    Filesize

    4KB