Analysis

  • max time kernel
    144s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 06:52

General

  • Target

    a49fb8e2dcc7117513ade566b7599d633e9c122a1f35562cd730f16fab043a3c.exe

  • Size

    1.3MB

  • MD5

    4b0ea69a5c818637289aab3f1559cc37

  • SHA1

    1b56746e5b5dd99037ef81c12410bb6d16ef7f82

  • SHA256

    a49fb8e2dcc7117513ade566b7599d633e9c122a1f35562cd730f16fab043a3c

  • SHA512

    6da4dd807902369c479c4c0675ce6f1845faf8141e41bf98aecf40ddb2e9bbc80cbcb1f83a29c90aa6faac3029a1bcec4f705e99974ed1519e03bdf057c08a7c

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a49fb8e2dcc7117513ade566b7599d633e9c122a1f35562cd730f16fab043a3c.exe
    "C:\Users\Admin\AppData\Local\Temp\a49fb8e2dcc7117513ade566b7599d633e9c122a1f35562cd730f16fab043a3c.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Users\Admin\AppData\Local\Temp\3582-490\a49fb8e2dcc7117513ade566b7599d633e9c122a1f35562cd730f16fab043a3c.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\a49fb8e2dcc7117513ade566b7599d633e9c122a1f35562cd730f16fab043a3c.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:608
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 608 -s 224
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1440

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\a49fb8e2dcc7117513ade566b7599d633e9c122a1f35562cd730f16fab043a3c.exe
    Filesize

    1.3MB

    MD5

    33b77292a03a915fa9ed755905e5969a

    SHA1

    a5270da7dfec2cdc9dc09841f7e3051cef4eec74

    SHA256

    73e41aecbd79127ee9a092c1e85f8cd0e8b2aab18b8f46208b6aa957ffd4c4d5

    SHA512

    247db8d0414b83884a40385c8021e1890116e3fe2f1af35a7c5c763c886e67660f4366e893da254e98d2a3e0741665f0f7b74f8b8872aa27511c4571ab028bca

  • C:\Users\Admin\AppData\Local\Temp\3582-490\a49fb8e2dcc7117513ade566b7599d633e9c122a1f35562cd730f16fab043a3c.exe
    Filesize

    1.3MB

    MD5

    33b77292a03a915fa9ed755905e5969a

    SHA1

    a5270da7dfec2cdc9dc09841f7e3051cef4eec74

    SHA256

    73e41aecbd79127ee9a092c1e85f8cd0e8b2aab18b8f46208b6aa957ffd4c4d5

    SHA512

    247db8d0414b83884a40385c8021e1890116e3fe2f1af35a7c5c763c886e67660f4366e893da254e98d2a3e0741665f0f7b74f8b8872aa27511c4571ab028bca

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\a49fb8e2dcc7117513ade566b7599d633e9c122a1f35562cd730f16fab043a3c.exe
    Filesize

    1.3MB

    MD5

    33b77292a03a915fa9ed755905e5969a

    SHA1

    a5270da7dfec2cdc9dc09841f7e3051cef4eec74

    SHA256

    73e41aecbd79127ee9a092c1e85f8cd0e8b2aab18b8f46208b6aa957ffd4c4d5

    SHA512

    247db8d0414b83884a40385c8021e1890116e3fe2f1af35a7c5c763c886e67660f4366e893da254e98d2a3e0741665f0f7b74f8b8872aa27511c4571ab028bca

  • \Users\Admin\AppData\Local\Temp\3582-490\a49fb8e2dcc7117513ade566b7599d633e9c122a1f35562cd730f16fab043a3c.exe
    Filesize

    1.3MB

    MD5

    33b77292a03a915fa9ed755905e5969a

    SHA1

    a5270da7dfec2cdc9dc09841f7e3051cef4eec74

    SHA256

    73e41aecbd79127ee9a092c1e85f8cd0e8b2aab18b8f46208b6aa957ffd4c4d5

    SHA512

    247db8d0414b83884a40385c8021e1890116e3fe2f1af35a7c5c763c886e67660f4366e893da254e98d2a3e0741665f0f7b74f8b8872aa27511c4571ab028bca

  • \Users\Admin\AppData\Local\Temp\3582-490\a49fb8e2dcc7117513ade566b7599d633e9c122a1f35562cd730f16fab043a3c.exe
    Filesize

    1.3MB

    MD5

    33b77292a03a915fa9ed755905e5969a

    SHA1

    a5270da7dfec2cdc9dc09841f7e3051cef4eec74

    SHA256

    73e41aecbd79127ee9a092c1e85f8cd0e8b2aab18b8f46208b6aa957ffd4c4d5

    SHA512

    247db8d0414b83884a40385c8021e1890116e3fe2f1af35a7c5c763c886e67660f4366e893da254e98d2a3e0741665f0f7b74f8b8872aa27511c4571ab028bca

  • \Users\Admin\AppData\Local\Temp\3582-490\a49fb8e2dcc7117513ade566b7599d633e9c122a1f35562cd730f16fab043a3c.exe
    Filesize

    1.3MB

    MD5

    33b77292a03a915fa9ed755905e5969a

    SHA1

    a5270da7dfec2cdc9dc09841f7e3051cef4eec74

    SHA256

    73e41aecbd79127ee9a092c1e85f8cd0e8b2aab18b8f46208b6aa957ffd4c4d5

    SHA512

    247db8d0414b83884a40385c8021e1890116e3fe2f1af35a7c5c763c886e67660f4366e893da254e98d2a3e0741665f0f7b74f8b8872aa27511c4571ab028bca

  • \Users\Admin\AppData\Local\Temp\3582-490\a49fb8e2dcc7117513ade566b7599d633e9c122a1f35562cd730f16fab043a3c.exe
    Filesize

    1.3MB

    MD5

    33b77292a03a915fa9ed755905e5969a

    SHA1

    a5270da7dfec2cdc9dc09841f7e3051cef4eec74

    SHA256

    73e41aecbd79127ee9a092c1e85f8cd0e8b2aab18b8f46208b6aa957ffd4c4d5

    SHA512

    247db8d0414b83884a40385c8021e1890116e3fe2f1af35a7c5c763c886e67660f4366e893da254e98d2a3e0741665f0f7b74f8b8872aa27511c4571ab028bca

  • memory/608-66-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/608-56-0x0000000000000000-mapping.dmp
  • memory/1440-60-0x0000000000000000-mapping.dmp
  • memory/1840-54-0x00000000751C1000-0x00000000751C3000-memory.dmp
    Filesize

    8KB

  • memory/1840-65-0x0000000002730000-0x0000000002771000-memory.dmp
    Filesize

    260KB

  • memory/1840-68-0x0000000002730000-0x0000000002771000-memory.dmp
    Filesize

    260KB