Analysis

  • max time kernel
    70s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 03:25

General

  • Target

    c45ac7b7d5fcf378c75a986e8d59e8d652fa4868c92c6346fbd3937e7c2b3968.exe

  • Size

    6.7MB

  • MD5

    2db27c734a8839b0da7a21da10aa4c29

  • SHA1

    22aa5a642bc3bb8c12579eb63d354ecfd46ed977

  • SHA256

    c45ac7b7d5fcf378c75a986e8d59e8d652fa4868c92c6346fbd3937e7c2b3968

  • SHA512

    789341ac3a813ce9be1a4cfd8fdec0db09102413349f2baeee3abc812a34281b99dc8eb857d7cf4a32f1f1d39f5eb67d864f378514c2c2347daed93cb9047b4a

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c45ac7b7d5fcf378c75a986e8d59e8d652fa4868c92c6346fbd3937e7c2b3968.exe
    "C:\Users\Admin\AppData\Local\Temp\c45ac7b7d5fcf378c75a986e8d59e8d652fa4868c92c6346fbd3937e7c2b3968.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\3582-490\c45ac7b7d5fcf378c75a986e8d59e8d652fa4868c92c6346fbd3937e7c2b3968.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\c45ac7b7d5fcf378c75a986e8d59e8d652fa4868c92c6346fbd3937e7c2b3968.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1536 -s 688
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1748

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\c45ac7b7d5fcf378c75a986e8d59e8d652fa4868c92c6346fbd3937e7c2b3968.exe
    Filesize

    6.7MB

    MD5

    821f8389ef0f7d7792ecb855b4100270

    SHA1

    d962c7d1e3ab0c60a56e8d258d3e3cc7c41ae750

    SHA256

    398cb64ab583e185f45ce992c07e9c7e32f967b1ea094a67128de865786a70d3

    SHA512

    ad31f9a17c50a3e186f2ed645e8f6932e0b07f28f0866efec1d20c6ef94ae934b50539d6b6713682f796617c4f4292f09035d5f08c05e9ad391ba7a4e2e1fbc1

  • C:\Users\Admin\AppData\Local\Temp\3582-490\c45ac7b7d5fcf378c75a986e8d59e8d652fa4868c92c6346fbd3937e7c2b3968.exe
    Filesize

    6.7MB

    MD5

    821f8389ef0f7d7792ecb855b4100270

    SHA1

    d962c7d1e3ab0c60a56e8d258d3e3cc7c41ae750

    SHA256

    398cb64ab583e185f45ce992c07e9c7e32f967b1ea094a67128de865786a70d3

    SHA512

    ad31f9a17c50a3e186f2ed645e8f6932e0b07f28f0866efec1d20c6ef94ae934b50539d6b6713682f796617c4f4292f09035d5f08c05e9ad391ba7a4e2e1fbc1

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\c45ac7b7d5fcf378c75a986e8d59e8d652fa4868c92c6346fbd3937e7c2b3968.exe
    Filesize

    6.7MB

    MD5

    821f8389ef0f7d7792ecb855b4100270

    SHA1

    d962c7d1e3ab0c60a56e8d258d3e3cc7c41ae750

    SHA256

    398cb64ab583e185f45ce992c07e9c7e32f967b1ea094a67128de865786a70d3

    SHA512

    ad31f9a17c50a3e186f2ed645e8f6932e0b07f28f0866efec1d20c6ef94ae934b50539d6b6713682f796617c4f4292f09035d5f08c05e9ad391ba7a4e2e1fbc1

  • \Users\Admin\AppData\Local\Temp\3582-490\c45ac7b7d5fcf378c75a986e8d59e8d652fa4868c92c6346fbd3937e7c2b3968.exe
    Filesize

    6.7MB

    MD5

    821f8389ef0f7d7792ecb855b4100270

    SHA1

    d962c7d1e3ab0c60a56e8d258d3e3cc7c41ae750

    SHA256

    398cb64ab583e185f45ce992c07e9c7e32f967b1ea094a67128de865786a70d3

    SHA512

    ad31f9a17c50a3e186f2ed645e8f6932e0b07f28f0866efec1d20c6ef94ae934b50539d6b6713682f796617c4f4292f09035d5f08c05e9ad391ba7a4e2e1fbc1

  • \Users\Admin\AppData\Local\Temp\3582-490\c45ac7b7d5fcf378c75a986e8d59e8d652fa4868c92c6346fbd3937e7c2b3968.exe
    Filesize

    6.7MB

    MD5

    821f8389ef0f7d7792ecb855b4100270

    SHA1

    d962c7d1e3ab0c60a56e8d258d3e3cc7c41ae750

    SHA256

    398cb64ab583e185f45ce992c07e9c7e32f967b1ea094a67128de865786a70d3

    SHA512

    ad31f9a17c50a3e186f2ed645e8f6932e0b07f28f0866efec1d20c6ef94ae934b50539d6b6713682f796617c4f4292f09035d5f08c05e9ad391ba7a4e2e1fbc1

  • \Users\Admin\AppData\Local\Temp\3582-490\c45ac7b7d5fcf378c75a986e8d59e8d652fa4868c92c6346fbd3937e7c2b3968.exe
    Filesize

    6.7MB

    MD5

    821f8389ef0f7d7792ecb855b4100270

    SHA1

    d962c7d1e3ab0c60a56e8d258d3e3cc7c41ae750

    SHA256

    398cb64ab583e185f45ce992c07e9c7e32f967b1ea094a67128de865786a70d3

    SHA512

    ad31f9a17c50a3e186f2ed645e8f6932e0b07f28f0866efec1d20c6ef94ae934b50539d6b6713682f796617c4f4292f09035d5f08c05e9ad391ba7a4e2e1fbc1

  • \Users\Admin\AppData\Local\Temp\3582-490\c45ac7b7d5fcf378c75a986e8d59e8d652fa4868c92c6346fbd3937e7c2b3968.exe
    Filesize

    6.7MB

    MD5

    821f8389ef0f7d7792ecb855b4100270

    SHA1

    d962c7d1e3ab0c60a56e8d258d3e3cc7c41ae750

    SHA256

    398cb64ab583e185f45ce992c07e9c7e32f967b1ea094a67128de865786a70d3

    SHA512

    ad31f9a17c50a3e186f2ed645e8f6932e0b07f28f0866efec1d20c6ef94ae934b50539d6b6713682f796617c4f4292f09035d5f08c05e9ad391ba7a4e2e1fbc1

  • \Users\Admin\AppData\Local\Temp\3582-490\c45ac7b7d5fcf378c75a986e8d59e8d652fa4868c92c6346fbd3937e7c2b3968.exe
    Filesize

    6.7MB

    MD5

    821f8389ef0f7d7792ecb855b4100270

    SHA1

    d962c7d1e3ab0c60a56e8d258d3e3cc7c41ae750

    SHA256

    398cb64ab583e185f45ce992c07e9c7e32f967b1ea094a67128de865786a70d3

    SHA512

    ad31f9a17c50a3e186f2ed645e8f6932e0b07f28f0866efec1d20c6ef94ae934b50539d6b6713682f796617c4f4292f09035d5f08c05e9ad391ba7a4e2e1fbc1

  • memory/1536-59-0x00000000008B0000-0x0000000000F6E000-memory.dmp
    Filesize

    6.7MB

  • memory/1536-56-0x0000000000000000-mapping.dmp
  • memory/1748-62-0x0000000000000000-mapping.dmp
  • memory/1992-54-0x00000000768D1000-0x00000000768D3000-memory.dmp
    Filesize

    8KB