Analysis

  • max time kernel
    117s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    01-11-2021 09:43

General

  • Target

    1b04654c14fdc19c54a855598f2aec8f.exe

  • Size

    133KB

  • MD5

    1b04654c14fdc19c54a855598f2aec8f

  • SHA1

    d0e74542ea095620ad2c00c0027654829592aa82

  • SHA256

    3584d148b7a74670cb6e633744de9b90f53ba0388ee9af369bb82503446212a7

  • SHA512

    d4277601ebd28987b8e30d3cb9fe392e54d0615abd412422aaf85ceb2f1bea5ece0b3c90818d1ca9db0d30cee0a1fe8142c4f023b351b8ea72734eacacd0de83

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 53 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b04654c14fdc19c54a855598f2aec8f.exe
    "C:\Users\Admin\AppData\Local\Temp\1b04654c14fdc19c54a855598f2aec8f.exe"
    1⤵
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4276
    • C:\Users\Admin\AppData\Local\Temp\3582-490\1b04654c14fdc19c54a855598f2aec8f.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\1b04654c14fdc19c54a855598f2aec8f.exe"
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4216
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 4216 -s 2892
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4568

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\1b04654c14fdc19c54a855598f2aec8f.exe
    MD5

    e541afcc248201b0a116b5aebc62fc61

    SHA1

    3ab266b5fa937e109343f73c202119b2f9cf1892

    SHA256

    3260108f22616d6ba1eca12e269a664e9fc09c6d5f658de648c78d27289bc59c

    SHA512

    8d274e35de05ba587e68b1b9f665c5e267453a775e53971d2146c251d615c8d414e77b2dbebe7a45e1a9b75a2c08a3c3be5a9e0c785529fbc82df80672605082

  • C:\Users\Admin\AppData\Local\Temp\3582-490\1b04654c14fdc19c54a855598f2aec8f.exe
    MD5

    e541afcc248201b0a116b5aebc62fc61

    SHA1

    3ab266b5fa937e109343f73c202119b2f9cf1892

    SHA256

    3260108f22616d6ba1eca12e269a664e9fc09c6d5f658de648c78d27289bc59c

    SHA512

    8d274e35de05ba587e68b1b9f665c5e267453a775e53971d2146c251d615c8d414e77b2dbebe7a45e1a9b75a2c08a3c3be5a9e0c785529fbc82df80672605082

  • memory/4216-115-0x0000000000000000-mapping.dmp
  • memory/4216-118-0x0000000000760000-0x0000000000761000-memory.dmp
    Filesize

    4KB

  • memory/4216-120-0x000000001B6C0000-0x000000001B6C2000-memory.dmp
    Filesize

    8KB

  • memory/4216-121-0x000000001B6C3000-0x000000001B6C4000-memory.dmp
    Filesize

    4KB

  • memory/4216-122-0x000000001B6C2000-0x000000001B6C3000-memory.dmp
    Filesize

    4KB

  • memory/4216-123-0x000000001B6C4000-0x000000001B6C5000-memory.dmp
    Filesize

    4KB