Analysis

  • max time kernel
    100s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 03:32

General

  • Target

    88b595be3a022a6a1faa13f329241be4eeec52040072d1384030ab6cfb0d24c7.exe

  • Size

    4.2MB

  • MD5

    076c3c206eea88ba662d47b2b741d15a

  • SHA1

    84a7899525a78fdd791d373b90e025dadfa3fad0

  • SHA256

    88b595be3a022a6a1faa13f329241be4eeec52040072d1384030ab6cfb0d24c7

  • SHA512

    e98bae8bdd3b02eb0015e7ec813729afe2eb8f6fda057414f7f508eff8fef69c4813a62323683fff29d2b829b4f008fab4edde652b61e2feb0af417d51584893

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88b595be3a022a6a1faa13f329241be4eeec52040072d1384030ab6cfb0d24c7.exe
    "C:\Users\Admin\AppData\Local\Temp\88b595be3a022a6a1faa13f329241be4eeec52040072d1384030ab6cfb0d24c7.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Users\Admin\AppData\Local\Temp\3582-490\88b595be3a022a6a1faa13f329241be4eeec52040072d1384030ab6cfb0d24c7.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\88b595be3a022a6a1faa13f329241be4eeec52040072d1384030ab6cfb0d24c7.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1324
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" https://chf.su/
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2020 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1740

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    60KB

    MD5

    b9f21d8db36e88831e5352bb82c438b3

    SHA1

    4a3c330954f9f65a2f5fd7e55800e46ce228a3e2

    SHA256

    998e0209690a48ed33b79af30fc13851e3e3416bed97e3679b6030c10cab361e

    SHA512

    d4a2ac7c14227fbaf8b532398fb69053f0a0d913273f6917027c8cadbba80113fdbec20c2a7eb31b7bb57c99f9fdeccf8576be5f39346d8b564fc72fb1699476

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    f21bd7a21ac75224237c475a1e4a93ec

    SHA1

    e2ea8f365d751e67dbd12f2c3913985f36dd40e9

    SHA256

    4c5c13d4269aae5acbf78dc214bb72ce5caa401fabd453a0aabd4fce1a301fd9

    SHA512

    747fc0e57593678f754bcdcae5fa6f6fde6fbdef879f11a8ed493a446ddce204ae01a90fc207bbf9f42115a14ce92797c91ab661515e1fb3450a4d6fa5e2bf56

  • C:\Users\Admin\AppData\Local\Temp\3582-490\88b595be3a022a6a1faa13f329241be4eeec52040072d1384030ab6cfb0d24c7.exe
    Filesize

    4.1MB

    MD5

    e768bbea30e671a8116f1eaa706c4d93

    SHA1

    7159ad7082be7aa7f533ee88e364cfcc5c528deb

    SHA256

    e436924a2fac62b5df8e77b588ce8e3f8c23075e1367c6c53fbca70ff3107e42

    SHA512

    407ce9c8a367510a7c010da53a17f7ee218dc38cdd0882d4eb46e81e3e66126d943e5c5034f18a964c36d8260e8921ed088714a0e76793c51b30dd378750eeed

  • C:\Users\Admin\AppData\Local\Temp\3582-490\88b595be3a022a6a1faa13f329241be4eeec52040072d1384030ab6cfb0d24c7.exe
    Filesize

    4.1MB

    MD5

    e768bbea30e671a8116f1eaa706c4d93

    SHA1

    7159ad7082be7aa7f533ee88e364cfcc5c528deb

    SHA256

    e436924a2fac62b5df8e77b588ce8e3f8c23075e1367c6c53fbca70ff3107e42

    SHA512

    407ce9c8a367510a7c010da53a17f7ee218dc38cdd0882d4eb46e81e3e66126d943e5c5034f18a964c36d8260e8921ed088714a0e76793c51b30dd378750eeed

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\WC03ZCRO.txt
    Filesize

    595B

    MD5

    5cba90758c170b1fd10106345d74140e

    SHA1

    d6206e2a671daf7fd2d4ee7715436839a72760b2

    SHA256

    1fb837537764d652602735f286020813e0c7f5b158e0a7f9bccdd1ffff191450

    SHA512

    a30892ea94c534b2d1195eefc80996cd4b55adcf10648c6dbb6a55d53030f80c4c31dff85dc74ad815046e77f8725f58a31e45aff368cda90eebbe634ee9d002

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\88b595be3a022a6a1faa13f329241be4eeec52040072d1384030ab6cfb0d24c7.exe
    Filesize

    4.1MB

    MD5

    e768bbea30e671a8116f1eaa706c4d93

    SHA1

    7159ad7082be7aa7f533ee88e364cfcc5c528deb

    SHA256

    e436924a2fac62b5df8e77b588ce8e3f8c23075e1367c6c53fbca70ff3107e42

    SHA512

    407ce9c8a367510a7c010da53a17f7ee218dc38cdd0882d4eb46e81e3e66126d943e5c5034f18a964c36d8260e8921ed088714a0e76793c51b30dd378750eeed

  • \Users\Admin\AppData\Local\Temp\3582-490\88b595be3a022a6a1faa13f329241be4eeec52040072d1384030ab6cfb0d24c7.exe
    Filesize

    4.1MB

    MD5

    e768bbea30e671a8116f1eaa706c4d93

    SHA1

    7159ad7082be7aa7f533ee88e364cfcc5c528deb

    SHA256

    e436924a2fac62b5df8e77b588ce8e3f8c23075e1367c6c53fbca70ff3107e42

    SHA512

    407ce9c8a367510a7c010da53a17f7ee218dc38cdd0882d4eb46e81e3e66126d943e5c5034f18a964c36d8260e8921ed088714a0e76793c51b30dd378750eeed

  • memory/1324-56-0x0000000000000000-mapping.dmp
  • memory/1808-54-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
    Filesize

    8KB