Analysis

  • max time kernel
    89s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 03:08

General

  • Target

    91e5e1bc68881c9c166a8d9f73b2788b3c8ab10b58f450ffcb1950daf5d0a595.exe

  • Size

    692KB

  • MD5

    e9fc2113423e942ec3ceb11bee29d77f

  • SHA1

    c7415258cf7ae76f01307181628553050663773d

  • SHA256

    91e5e1bc68881c9c166a8d9f73b2788b3c8ab10b58f450ffcb1950daf5d0a595

  • SHA512

    eac3a5c07f576fc2c1beea029d740f16f1921a66b9d6c099798221bf996f5aeb01b583f81c12c89d2daa90b3f6ae83ecb7eb7b9b7bc4107a0b70713360bea1b7

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91e5e1bc68881c9c166a8d9f73b2788b3c8ab10b58f450ffcb1950daf5d0a595.exe
    "C:\Users\Admin\AppData\Local\Temp\91e5e1bc68881c9c166a8d9f73b2788b3c8ab10b58f450ffcb1950daf5d0a595.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\3582-490\91e5e1bc68881c9c166a8d9f73b2788b3c8ab10b58f450ffcb1950daf5d0a595.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\91e5e1bc68881c9c166a8d9f73b2788b3c8ab10b58f450ffcb1950daf5d0a595.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1036
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1036 -s 628
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1544

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\91e5e1bc68881c9c166a8d9f73b2788b3c8ab10b58f450ffcb1950daf5d0a595.exe
    Filesize

    652KB

    MD5

    701e25f568e9631167db0fb82544e854

    SHA1

    cab2c0b83adbc613b76b01458d0407b063d8f7de

    SHA256

    2ed107ed07ec8caaf5487cef98bb562c586b85f7e235984844c706a407f6514f

    SHA512

    294d60e321978de730788bf0780036d74bc633cff9821e6b8f696b26a631a4a483d9abad6bc55eb7b51fd681d5d7eefb49c16921c899ad493343abdbadce49f7

  • C:\Users\Admin\AppData\Local\Temp\3582-490\91e5e1bc68881c9c166a8d9f73b2788b3c8ab10b58f450ffcb1950daf5d0a595.exe
    Filesize

    652KB

    MD5

    701e25f568e9631167db0fb82544e854

    SHA1

    cab2c0b83adbc613b76b01458d0407b063d8f7de

    SHA256

    2ed107ed07ec8caaf5487cef98bb562c586b85f7e235984844c706a407f6514f

    SHA512

    294d60e321978de730788bf0780036d74bc633cff9821e6b8f696b26a631a4a483d9abad6bc55eb7b51fd681d5d7eefb49c16921c899ad493343abdbadce49f7

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\91e5e1bc68881c9c166a8d9f73b2788b3c8ab10b58f450ffcb1950daf5d0a595.exe
    Filesize

    652KB

    MD5

    701e25f568e9631167db0fb82544e854

    SHA1

    cab2c0b83adbc613b76b01458d0407b063d8f7de

    SHA256

    2ed107ed07ec8caaf5487cef98bb562c586b85f7e235984844c706a407f6514f

    SHA512

    294d60e321978de730788bf0780036d74bc633cff9821e6b8f696b26a631a4a483d9abad6bc55eb7b51fd681d5d7eefb49c16921c899ad493343abdbadce49f7

  • \Users\Admin\AppData\Local\Temp\3582-490\91e5e1bc68881c9c166a8d9f73b2788b3c8ab10b58f450ffcb1950daf5d0a595.exe
    Filesize

    652KB

    MD5

    701e25f568e9631167db0fb82544e854

    SHA1

    cab2c0b83adbc613b76b01458d0407b063d8f7de

    SHA256

    2ed107ed07ec8caaf5487cef98bb562c586b85f7e235984844c706a407f6514f

    SHA512

    294d60e321978de730788bf0780036d74bc633cff9821e6b8f696b26a631a4a483d9abad6bc55eb7b51fd681d5d7eefb49c16921c899ad493343abdbadce49f7

  • \Users\Admin\AppData\Local\Temp\3582-490\91e5e1bc68881c9c166a8d9f73b2788b3c8ab10b58f450ffcb1950daf5d0a595.exe
    Filesize

    652KB

    MD5

    701e25f568e9631167db0fb82544e854

    SHA1

    cab2c0b83adbc613b76b01458d0407b063d8f7de

    SHA256

    2ed107ed07ec8caaf5487cef98bb562c586b85f7e235984844c706a407f6514f

    SHA512

    294d60e321978de730788bf0780036d74bc633cff9821e6b8f696b26a631a4a483d9abad6bc55eb7b51fd681d5d7eefb49c16921c899ad493343abdbadce49f7

  • \Users\Admin\AppData\Local\Temp\3582-490\91e5e1bc68881c9c166a8d9f73b2788b3c8ab10b58f450ffcb1950daf5d0a595.exe
    Filesize

    652KB

    MD5

    701e25f568e9631167db0fb82544e854

    SHA1

    cab2c0b83adbc613b76b01458d0407b063d8f7de

    SHA256

    2ed107ed07ec8caaf5487cef98bb562c586b85f7e235984844c706a407f6514f

    SHA512

    294d60e321978de730788bf0780036d74bc633cff9821e6b8f696b26a631a4a483d9abad6bc55eb7b51fd681d5d7eefb49c16921c899ad493343abdbadce49f7

  • \Users\Admin\AppData\Local\Temp\3582-490\91e5e1bc68881c9c166a8d9f73b2788b3c8ab10b58f450ffcb1950daf5d0a595.exe
    Filesize

    652KB

    MD5

    701e25f568e9631167db0fb82544e854

    SHA1

    cab2c0b83adbc613b76b01458d0407b063d8f7de

    SHA256

    2ed107ed07ec8caaf5487cef98bb562c586b85f7e235984844c706a407f6514f

    SHA512

    294d60e321978de730788bf0780036d74bc633cff9821e6b8f696b26a631a4a483d9abad6bc55eb7b51fd681d5d7eefb49c16921c899ad493343abdbadce49f7

  • \Users\Admin\AppData\Local\Temp\3582-490\91e5e1bc68881c9c166a8d9f73b2788b3c8ab10b58f450ffcb1950daf5d0a595.exe
    Filesize

    652KB

    MD5

    701e25f568e9631167db0fb82544e854

    SHA1

    cab2c0b83adbc613b76b01458d0407b063d8f7de

    SHA256

    2ed107ed07ec8caaf5487cef98bb562c586b85f7e235984844c706a407f6514f

    SHA512

    294d60e321978de730788bf0780036d74bc633cff9821e6b8f696b26a631a4a483d9abad6bc55eb7b51fd681d5d7eefb49c16921c899ad493343abdbadce49f7

  • memory/1036-56-0x0000000000000000-mapping.dmp
  • memory/1036-59-0x00000000009E0000-0x0000000000A88000-memory.dmp
    Filesize

    672KB

  • memory/1544-61-0x0000000000000000-mapping.dmp
  • memory/1672-54-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
    Filesize

    8KB