Analysis

  • max time kernel
    151s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 14:41

General

  • Target

    781d0c8261c34c71edef1b6e6f1ddf8fe122857799fd5e4375a69bc2c5af01c2.exe

  • Size

    200KB

  • MD5

    46dfcadc84fb0c9fe11db532862d11c2

  • SHA1

    34f6a2904e5a846182fb814eeda8d5b626155ecb

  • SHA256

    781d0c8261c34c71edef1b6e6f1ddf8fe122857799fd5e4375a69bc2c5af01c2

  • SHA512

    c8ad6538a32300c293b0ed131f3f269bbdede737fe4e9f24b909588ce681a30d6b17d0a4c6dbd245410cb44caeb08e2457b5d01ecca54c27272dbc7eb4592c91

  • SSDEEP

    3072:sr85CoxyVnojUWzawn3HRVysGCSgcyd7t9BrFr:k9oIV9WzaO3HDys3Bv19

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\781d0c8261c34c71edef1b6e6f1ddf8fe122857799fd5e4375a69bc2c5af01c2.exe
    "C:\Users\Admin\AppData\Local\Temp\781d0c8261c34c71edef1b6e6f1ddf8fe122857799fd5e4375a69bc2c5af01c2.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Users\Admin\AppData\Local\Temp\3582-490\781d0c8261c34c71edef1b6e6f1ddf8fe122857799fd5e4375a69bc2c5af01c2.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\781d0c8261c34c71edef1b6e6f1ddf8fe122857799fd5e4375a69bc2c5af01c2.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 972 -s 88
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:668

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\781d0c8261c34c71edef1b6e6f1ddf8fe122857799fd5e4375a69bc2c5af01c2.exe
    Filesize

    160KB

    MD5

    60b7412f195d33ab66335187718127e3

    SHA1

    772ccf84b7498ae6d47a9e88145e9085de65ad0f

    SHA256

    a8ed150a31bf1b7a2c96051d311d72acb7f185e555f903a9ae807d04784faa3c

    SHA512

    b55c2ca8d8daa6e9622fec2d988096c03a2b2359b480b8976412900c948df8ccaf62dac03c9b93149b51965654146d54e3391caf338581ad8d98290557f8fd7a

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\781d0c8261c34c71edef1b6e6f1ddf8fe122857799fd5e4375a69bc2c5af01c2.exe
    Filesize

    160KB

    MD5

    60b7412f195d33ab66335187718127e3

    SHA1

    772ccf84b7498ae6d47a9e88145e9085de65ad0f

    SHA256

    a8ed150a31bf1b7a2c96051d311d72acb7f185e555f903a9ae807d04784faa3c

    SHA512

    b55c2ca8d8daa6e9622fec2d988096c03a2b2359b480b8976412900c948df8ccaf62dac03c9b93149b51965654146d54e3391caf338581ad8d98290557f8fd7a

  • \Users\Admin\AppData\Local\Temp\3582-490\781d0c8261c34c71edef1b6e6f1ddf8fe122857799fd5e4375a69bc2c5af01c2.exe
    Filesize

    160KB

    MD5

    60b7412f195d33ab66335187718127e3

    SHA1

    772ccf84b7498ae6d47a9e88145e9085de65ad0f

    SHA256

    a8ed150a31bf1b7a2c96051d311d72acb7f185e555f903a9ae807d04784faa3c

    SHA512

    b55c2ca8d8daa6e9622fec2d988096c03a2b2359b480b8976412900c948df8ccaf62dac03c9b93149b51965654146d54e3391caf338581ad8d98290557f8fd7a

  • \Users\Admin\AppData\Local\Temp\3582-490\781d0c8261c34c71edef1b6e6f1ddf8fe122857799fd5e4375a69bc2c5af01c2.exe
    Filesize

    160KB

    MD5

    60b7412f195d33ab66335187718127e3

    SHA1

    772ccf84b7498ae6d47a9e88145e9085de65ad0f

    SHA256

    a8ed150a31bf1b7a2c96051d311d72acb7f185e555f903a9ae807d04784faa3c

    SHA512

    b55c2ca8d8daa6e9622fec2d988096c03a2b2359b480b8976412900c948df8ccaf62dac03c9b93149b51965654146d54e3391caf338581ad8d98290557f8fd7a

  • \Users\Admin\AppData\Local\Temp\3582-490\781d0c8261c34c71edef1b6e6f1ddf8fe122857799fd5e4375a69bc2c5af01c2.exe
    Filesize

    160KB

    MD5

    60b7412f195d33ab66335187718127e3

    SHA1

    772ccf84b7498ae6d47a9e88145e9085de65ad0f

    SHA256

    a8ed150a31bf1b7a2c96051d311d72acb7f185e555f903a9ae807d04784faa3c

    SHA512

    b55c2ca8d8daa6e9622fec2d988096c03a2b2359b480b8976412900c948df8ccaf62dac03c9b93149b51965654146d54e3391caf338581ad8d98290557f8fd7a

  • \Users\Admin\AppData\Local\Temp\3582-490\781d0c8261c34c71edef1b6e6f1ddf8fe122857799fd5e4375a69bc2c5af01c2.exe
    Filesize

    160KB

    MD5

    60b7412f195d33ab66335187718127e3

    SHA1

    772ccf84b7498ae6d47a9e88145e9085de65ad0f

    SHA256

    a8ed150a31bf1b7a2c96051d311d72acb7f185e555f903a9ae807d04784faa3c

    SHA512

    b55c2ca8d8daa6e9622fec2d988096c03a2b2359b480b8976412900c948df8ccaf62dac03c9b93149b51965654146d54e3391caf338581ad8d98290557f8fd7a

  • \Users\Admin\AppData\Local\Temp\3582-490\781d0c8261c34c71edef1b6e6f1ddf8fe122857799fd5e4375a69bc2c5af01c2.exe
    Filesize

    160KB

    MD5

    60b7412f195d33ab66335187718127e3

    SHA1

    772ccf84b7498ae6d47a9e88145e9085de65ad0f

    SHA256

    a8ed150a31bf1b7a2c96051d311d72acb7f185e555f903a9ae807d04784faa3c

    SHA512

    b55c2ca8d8daa6e9622fec2d988096c03a2b2359b480b8976412900c948df8ccaf62dac03c9b93149b51965654146d54e3391caf338581ad8d98290557f8fd7a

  • memory/668-62-0x0000000000000000-mapping.dmp
  • memory/972-61-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/972-57-0x0000000000000000-mapping.dmp
  • memory/972-70-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/1152-60-0x0000000002730000-0x000000000275B000-memory.dmp
    Filesize

    172KB

  • memory/1152-59-0x0000000002730000-0x000000000275B000-memory.dmp
    Filesize

    172KB

  • memory/1152-54-0x0000000075881000-0x0000000075883000-memory.dmp
    Filesize

    8KB

  • memory/1152-69-0x0000000002730000-0x000000000275B000-memory.dmp
    Filesize

    172KB

  • memory/1152-68-0x0000000002730000-0x000000000275B000-memory.dmp
    Filesize

    172KB