Analysis

  • max time kernel
    46s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 01:31

General

  • Target

    374c55eb20213eccb0e6e4628fe5b037f7671825c636012a02b780742078b58d.exe

  • Size

    6.8MB

  • MD5

    4dce371ad817a4ff4f19c7963a63ad6d

  • SHA1

    603fa53519041f7e8d829dd70701283dfe4aa5ee

  • SHA256

    374c55eb20213eccb0e6e4628fe5b037f7671825c636012a02b780742078b58d

  • SHA512

    b49fe6569420a1bcff3408967d4b7f3fd80d9e50ba2a0665dfd2c95556e4d025ca3154fdafef9039182541497c821856b1e3f8b884c013a05ad1876f076891b2

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\374c55eb20213eccb0e6e4628fe5b037f7671825c636012a02b780742078b58d.exe
    "C:\Users\Admin\AppData\Local\Temp\374c55eb20213eccb0e6e4628fe5b037f7671825c636012a02b780742078b58d.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\3582-490\374c55eb20213eccb0e6e4628fe5b037f7671825c636012a02b780742078b58d.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\374c55eb20213eccb0e6e4628fe5b037f7671825c636012a02b780742078b58d.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 692
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1688

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\374c55eb20213eccb0e6e4628fe5b037f7671825c636012a02b780742078b58d.exe
    Filesize

    6.8MB

    MD5

    448e20b4a21d220b6fe2e3338d434cd5

    SHA1

    553e4d46ac8ecde1ab5fa11ffc58a8168b451a3c

    SHA256

    311e5fa078aa584754402addb135b20db472578ff033ba02c36c968d63bb9c9f

    SHA512

    d6198501dcfc39a94472d3c3ec8d4a6fd2a27591ecb6486d541ffefb80d06a44d284e73a3b73632593772947a5b116f485e10dacca3a65ba885accc52b4be664

  • C:\Users\Admin\AppData\Local\Temp\3582-490\374c55eb20213eccb0e6e4628fe5b037f7671825c636012a02b780742078b58d.exe
    Filesize

    6.8MB

    MD5

    448e20b4a21d220b6fe2e3338d434cd5

    SHA1

    553e4d46ac8ecde1ab5fa11ffc58a8168b451a3c

    SHA256

    311e5fa078aa584754402addb135b20db472578ff033ba02c36c968d63bb9c9f

    SHA512

    d6198501dcfc39a94472d3c3ec8d4a6fd2a27591ecb6486d541ffefb80d06a44d284e73a3b73632593772947a5b116f485e10dacca3a65ba885accc52b4be664

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\374c55eb20213eccb0e6e4628fe5b037f7671825c636012a02b780742078b58d.exe
    Filesize

    6.8MB

    MD5

    448e20b4a21d220b6fe2e3338d434cd5

    SHA1

    553e4d46ac8ecde1ab5fa11ffc58a8168b451a3c

    SHA256

    311e5fa078aa584754402addb135b20db472578ff033ba02c36c968d63bb9c9f

    SHA512

    d6198501dcfc39a94472d3c3ec8d4a6fd2a27591ecb6486d541ffefb80d06a44d284e73a3b73632593772947a5b116f485e10dacca3a65ba885accc52b4be664

  • \Users\Admin\AppData\Local\Temp\3582-490\374c55eb20213eccb0e6e4628fe5b037f7671825c636012a02b780742078b58d.exe
    Filesize

    6.8MB

    MD5

    448e20b4a21d220b6fe2e3338d434cd5

    SHA1

    553e4d46ac8ecde1ab5fa11ffc58a8168b451a3c

    SHA256

    311e5fa078aa584754402addb135b20db472578ff033ba02c36c968d63bb9c9f

    SHA512

    d6198501dcfc39a94472d3c3ec8d4a6fd2a27591ecb6486d541ffefb80d06a44d284e73a3b73632593772947a5b116f485e10dacca3a65ba885accc52b4be664

  • \Users\Admin\AppData\Local\Temp\3582-490\374c55eb20213eccb0e6e4628fe5b037f7671825c636012a02b780742078b58d.exe
    Filesize

    6.8MB

    MD5

    448e20b4a21d220b6fe2e3338d434cd5

    SHA1

    553e4d46ac8ecde1ab5fa11ffc58a8168b451a3c

    SHA256

    311e5fa078aa584754402addb135b20db472578ff033ba02c36c968d63bb9c9f

    SHA512

    d6198501dcfc39a94472d3c3ec8d4a6fd2a27591ecb6486d541ffefb80d06a44d284e73a3b73632593772947a5b116f485e10dacca3a65ba885accc52b4be664

  • \Users\Admin\AppData\Local\Temp\3582-490\374c55eb20213eccb0e6e4628fe5b037f7671825c636012a02b780742078b58d.exe
    Filesize

    6.8MB

    MD5

    448e20b4a21d220b6fe2e3338d434cd5

    SHA1

    553e4d46ac8ecde1ab5fa11ffc58a8168b451a3c

    SHA256

    311e5fa078aa584754402addb135b20db472578ff033ba02c36c968d63bb9c9f

    SHA512

    d6198501dcfc39a94472d3c3ec8d4a6fd2a27591ecb6486d541ffefb80d06a44d284e73a3b73632593772947a5b116f485e10dacca3a65ba885accc52b4be664

  • \Users\Admin\AppData\Local\Temp\3582-490\374c55eb20213eccb0e6e4628fe5b037f7671825c636012a02b780742078b58d.exe
    Filesize

    6.8MB

    MD5

    448e20b4a21d220b6fe2e3338d434cd5

    SHA1

    553e4d46ac8ecde1ab5fa11ffc58a8168b451a3c

    SHA256

    311e5fa078aa584754402addb135b20db472578ff033ba02c36c968d63bb9c9f

    SHA512

    d6198501dcfc39a94472d3c3ec8d4a6fd2a27591ecb6486d541ffefb80d06a44d284e73a3b73632593772947a5b116f485e10dacca3a65ba885accc52b4be664

  • \Users\Admin\AppData\Local\Temp\3582-490\374c55eb20213eccb0e6e4628fe5b037f7671825c636012a02b780742078b58d.exe
    Filesize

    6.8MB

    MD5

    448e20b4a21d220b6fe2e3338d434cd5

    SHA1

    553e4d46ac8ecde1ab5fa11ffc58a8168b451a3c

    SHA256

    311e5fa078aa584754402addb135b20db472578ff033ba02c36c968d63bb9c9f

    SHA512

    d6198501dcfc39a94472d3c3ec8d4a6fd2a27591ecb6486d541ffefb80d06a44d284e73a3b73632593772947a5b116f485e10dacca3a65ba885accc52b4be664

  • memory/840-56-0x0000000000000000-mapping.dmp
  • memory/840-59-0x00000000012E0000-0x00000000019AC000-memory.dmp
    Filesize

    6.8MB

  • memory/840-61-0x0000000009360000-0x0000000009F80000-memory.dmp
    Filesize

    12.1MB

  • memory/1688-63-0x0000000000000000-mapping.dmp
  • memory/2036-54-0x0000000075521000-0x0000000075523000-memory.dmp
    Filesize

    8KB