Analysis

  • max time kernel
    45s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 02:39

General

  • Target

    c1fdd300b01a24052da454295afed738f00d6aa28d2383bd9af4ff03736851c3.exe

  • Size

    1.2MB

  • MD5

    778ba1fa75c485d94d343facff0c9f95

  • SHA1

    a4284cccd85c4b707fb00f6607d89b2b0a288f40

  • SHA256

    c1fdd300b01a24052da454295afed738f00d6aa28d2383bd9af4ff03736851c3

  • SHA512

    b547ac4d2d5a874ff1d04dc4aa6046bc7107216cb6f135a85c3b0d9520aa06ab17415f1d7ed120c5627cdb8fc438fdd6fae113a50d5feca1d5af87ec31e5c745

  • SSDEEP

    12288:MlcZK8qBwbfrvUI+qj2poXJ8t/sGXAm903IYLH6voaJtz:9K8qwf7Utk2poXJ8tEGXAm94PLHAtJ9

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1fdd300b01a24052da454295afed738f00d6aa28d2383bd9af4ff03736851c3.exe
    "C:\Users\Admin\AppData\Local\Temp\c1fdd300b01a24052da454295afed738f00d6aa28d2383bd9af4ff03736851c3.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\3582-490\c1fdd300b01a24052da454295afed738f00d6aa28d2383bd9af4ff03736851c3.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\c1fdd300b01a24052da454295afed738f00d6aa28d2383bd9af4ff03736851c3.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 1080 -s 228
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:940

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\c1fdd300b01a24052da454295afed738f00d6aa28d2383bd9af4ff03736851c3.exe
    Filesize

    1.1MB

    MD5

    c326862e222ac7998e1f5491ca510e87

    SHA1

    8a636e13336fac3068b98bc5562a182bd5823b31

    SHA256

    2a5e1b3efcaf807b9fce94c655eb88f8f6d2c7ff3bd11c5e30ee821ff0c9b236

    SHA512

    5db82bbfabae527c74b062d7fbb4041b283ebbf2d7c26ac8e801992478e31b423bfd4358f31e0005200bff462b4922e6e306bad23a1dc84401960805b625829d

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\c1fdd300b01a24052da454295afed738f00d6aa28d2383bd9af4ff03736851c3.exe
    Filesize

    1.1MB

    MD5

    c326862e222ac7998e1f5491ca510e87

    SHA1

    8a636e13336fac3068b98bc5562a182bd5823b31

    SHA256

    2a5e1b3efcaf807b9fce94c655eb88f8f6d2c7ff3bd11c5e30ee821ff0c9b236

    SHA512

    5db82bbfabae527c74b062d7fbb4041b283ebbf2d7c26ac8e801992478e31b423bfd4358f31e0005200bff462b4922e6e306bad23a1dc84401960805b625829d

  • \Users\Admin\AppData\Local\Temp\3582-490\c1fdd300b01a24052da454295afed738f00d6aa28d2383bd9af4ff03736851c3.exe
    Filesize

    1.1MB

    MD5

    c326862e222ac7998e1f5491ca510e87

    SHA1

    8a636e13336fac3068b98bc5562a182bd5823b31

    SHA256

    2a5e1b3efcaf807b9fce94c655eb88f8f6d2c7ff3bd11c5e30ee821ff0c9b236

    SHA512

    5db82bbfabae527c74b062d7fbb4041b283ebbf2d7c26ac8e801992478e31b423bfd4358f31e0005200bff462b4922e6e306bad23a1dc84401960805b625829d

  • \Users\Admin\AppData\Local\Temp\3582-490\c1fdd300b01a24052da454295afed738f00d6aa28d2383bd9af4ff03736851c3.exe
    Filesize

    1.1MB

    MD5

    c326862e222ac7998e1f5491ca510e87

    SHA1

    8a636e13336fac3068b98bc5562a182bd5823b31

    SHA256

    2a5e1b3efcaf807b9fce94c655eb88f8f6d2c7ff3bd11c5e30ee821ff0c9b236

    SHA512

    5db82bbfabae527c74b062d7fbb4041b283ebbf2d7c26ac8e801992478e31b423bfd4358f31e0005200bff462b4922e6e306bad23a1dc84401960805b625829d

  • \Users\Admin\AppData\Local\Temp\3582-490\c1fdd300b01a24052da454295afed738f00d6aa28d2383bd9af4ff03736851c3.exe
    Filesize

    1.1MB

    MD5

    c326862e222ac7998e1f5491ca510e87

    SHA1

    8a636e13336fac3068b98bc5562a182bd5823b31

    SHA256

    2a5e1b3efcaf807b9fce94c655eb88f8f6d2c7ff3bd11c5e30ee821ff0c9b236

    SHA512

    5db82bbfabae527c74b062d7fbb4041b283ebbf2d7c26ac8e801992478e31b423bfd4358f31e0005200bff462b4922e6e306bad23a1dc84401960805b625829d

  • \Users\Admin\AppData\Local\Temp\3582-490\c1fdd300b01a24052da454295afed738f00d6aa28d2383bd9af4ff03736851c3.exe
    Filesize

    1.1MB

    MD5

    c326862e222ac7998e1f5491ca510e87

    SHA1

    8a636e13336fac3068b98bc5562a182bd5823b31

    SHA256

    2a5e1b3efcaf807b9fce94c655eb88f8f6d2c7ff3bd11c5e30ee821ff0c9b236

    SHA512

    5db82bbfabae527c74b062d7fbb4041b283ebbf2d7c26ac8e801992478e31b423bfd4358f31e0005200bff462b4922e6e306bad23a1dc84401960805b625829d

  • \Users\Admin\AppData\Local\Temp\3582-490\c1fdd300b01a24052da454295afed738f00d6aa28d2383bd9af4ff03736851c3.exe
    Filesize

    1.1MB

    MD5

    c326862e222ac7998e1f5491ca510e87

    SHA1

    8a636e13336fac3068b98bc5562a182bd5823b31

    SHA256

    2a5e1b3efcaf807b9fce94c655eb88f8f6d2c7ff3bd11c5e30ee821ff0c9b236

    SHA512

    5db82bbfabae527c74b062d7fbb4041b283ebbf2d7c26ac8e801992478e31b423bfd4358f31e0005200bff462b4922e6e306bad23a1dc84401960805b625829d

  • \Users\Admin\AppData\Local\Temp\3582-490\c1fdd300b01a24052da454295afed738f00d6aa28d2383bd9af4ff03736851c3.exe
    Filesize

    1.1MB

    MD5

    c326862e222ac7998e1f5491ca510e87

    SHA1

    8a636e13336fac3068b98bc5562a182bd5823b31

    SHA256

    2a5e1b3efcaf807b9fce94c655eb88f8f6d2c7ff3bd11c5e30ee821ff0c9b236

    SHA512

    5db82bbfabae527c74b062d7fbb4041b283ebbf2d7c26ac8e801992478e31b423bfd4358f31e0005200bff462b4922e6e306bad23a1dc84401960805b625829d

  • \Users\Admin\AppData\Local\Temp\3582-490\c1fdd300b01a24052da454295afed738f00d6aa28d2383bd9af4ff03736851c3.exe
    Filesize

    1.1MB

    MD5

    c326862e222ac7998e1f5491ca510e87

    SHA1

    8a636e13336fac3068b98bc5562a182bd5823b31

    SHA256

    2a5e1b3efcaf807b9fce94c655eb88f8f6d2c7ff3bd11c5e30ee821ff0c9b236

    SHA512

    5db82bbfabae527c74b062d7fbb4041b283ebbf2d7c26ac8e801992478e31b423bfd4358f31e0005200bff462b4922e6e306bad23a1dc84401960805b625829d

  • memory/940-58-0x0000000000000000-mapping.dmp
  • memory/1080-56-0x0000000000000000-mapping.dmp
  • memory/1284-54-0x00000000762E1000-0x00000000762E3000-memory.dmp
    Filesize

    8KB