Analysis

  • max time kernel
    110s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    03-11-2021 10:07

General

  • Target

    d4a923a1936f1ac5072883d118067f8ccda80e702d1593e5b7cdcd2b18915358.exe

  • Size

    444KB

  • MD5

    a62aa723f5e39dbcd27d3e3437d93ea1

  • SHA1

    e93b8907067bb9453218411e06396d53f689ada4

  • SHA256

    d4a923a1936f1ac5072883d118067f8ccda80e702d1593e5b7cdcd2b18915358

  • SHA512

    627f34686a9d17de881e603d8c33f5b599d5a3cfc3ebec579dd0b723bcd9c4d2db0af75a21de8c16e8ade6ddf79cde2fd10983aabff73bb8c9fbdf1b0d6c7086

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 53 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4a923a1936f1ac5072883d118067f8ccda80e702d1593e5b7cdcd2b18915358.exe
    "C:\Users\Admin\AppData\Local\Temp\d4a923a1936f1ac5072883d118067f8ccda80e702d1593e5b7cdcd2b18915358.exe"
    1⤵
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3136
    • C:\Users\Admin\AppData\Local\Temp\3582-490\d4a923a1936f1ac5072883d118067f8ccda80e702d1593e5b7cdcd2b18915358.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\d4a923a1936f1ac5072883d118067f8ccda80e702d1593e5b7cdcd2b18915358.exe"
      2⤵
      • Executes dropped EXE
      PID:828
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 828 -s 1108
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3568

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\d4a923a1936f1ac5072883d118067f8ccda80e702d1593e5b7cdcd2b18915358.exe
    MD5

    e76d0269920dada1bb0d4fcf5393081b

    SHA1

    02f835622a9066da1ae8cfe05e5c382b735d926e

    SHA256

    d418bcf98881b622024a3ae7084add709e3abd8fd566aee5c12c4567eb66a9d4

    SHA512

    45027e056e23d1c631fbb12d182f2b29a4f91c2b87b9379b1a48d1858cde4c55508f5808a46e15f630fdfec8ea4e661007364d7d13c4800cd21111dd1918c0ad

  • C:\Users\Admin\AppData\Local\Temp\3582-490\d4a923a1936f1ac5072883d118067f8ccda80e702d1593e5b7cdcd2b18915358.exe
    MD5

    e76d0269920dada1bb0d4fcf5393081b

    SHA1

    02f835622a9066da1ae8cfe05e5c382b735d926e

    SHA256

    d418bcf98881b622024a3ae7084add709e3abd8fd566aee5c12c4567eb66a9d4

    SHA512

    45027e056e23d1c631fbb12d182f2b29a4f91c2b87b9379b1a48d1858cde4c55508f5808a46e15f630fdfec8ea4e661007364d7d13c4800cd21111dd1918c0ad

  • memory/828-115-0x0000000000000000-mapping.dmp
  • memory/828-118-0x0000000000B50000-0x0000000000B51000-memory.dmp
    Filesize

    4KB

  • memory/828-120-0x0000000005A20000-0x0000000005A21000-memory.dmp
    Filesize

    4KB

  • memory/828-121-0x0000000005400000-0x0000000005401000-memory.dmp
    Filesize

    4KB

  • memory/828-122-0x0000000005520000-0x0000000005A1E000-memory.dmp
    Filesize

    5.0MB

  • memory/828-123-0x00000000053E0000-0x00000000053E1000-memory.dmp
    Filesize

    4KB