Analysis

  • max time kernel
    67s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 14:38

General

  • Target

    c050b20ced94dfaa508bcd22edc34c8f921af1d1ac291ffc1c3bffba0c2b8dc4.exe

  • Size

    945KB

  • MD5

    59056ae388063b591571db43788553a9

  • SHA1

    1583827f1082849cd5fc3f92caad77c190f9838a

  • SHA256

    c050b20ced94dfaa508bcd22edc34c8f921af1d1ac291ffc1c3bffba0c2b8dc4

  • SHA512

    8c37c8fd8c830c4edaac4fe8e8a7c87ee21acfad1707a27701910eb27e5bb525af4f5911cf9c897f16b5d61d734953b4b35030d7a194c62a88248407071a8cd7

  • SSDEEP

    24576:g5Omh5PJ6k4m+ahEugui1maWPmzcijZmo:dm3PJ6k4UEuguiXWOzcilL

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c050b20ced94dfaa508bcd22edc34c8f921af1d1ac291ffc1c3bffba0c2b8dc4.exe
    "C:\Users\Admin\AppData\Local\Temp\c050b20ced94dfaa508bcd22edc34c8f921af1d1ac291ffc1c3bffba0c2b8dc4.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Users\Admin\AppData\Local\Temp\3582-490\c050b20ced94dfaa508bcd22edc34c8f921af1d1ac291ffc1c3bffba0c2b8dc4.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\c050b20ced94dfaa508bcd22edc34c8f921af1d1ac291ffc1c3bffba0c2b8dc4.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1724 -s 128
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1780

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\c050b20ced94dfaa508bcd22edc34c8f921af1d1ac291ffc1c3bffba0c2b8dc4.exe
    Filesize

    904KB

    MD5

    947140e50015cb994d586462d14fb01f

    SHA1

    4e83ff68729057ebd84f62c5afa03aabeccba5be

    SHA256

    290b412d3225a0aa3898b8bb478d2966658e71cc044876c5a98493d4713dbb7d

    SHA512

    abdefbe5ea039f8afded5cb9080549cb46c47501a6a99a55a1245bf8482d24e4a6ae43602e7121d070ba07deac7dd8ae67d8c0448f708e5a9bbdb7b9aaca70ac

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\c050b20ced94dfaa508bcd22edc34c8f921af1d1ac291ffc1c3bffba0c2b8dc4.exe
    Filesize

    904KB

    MD5

    947140e50015cb994d586462d14fb01f

    SHA1

    4e83ff68729057ebd84f62c5afa03aabeccba5be

    SHA256

    290b412d3225a0aa3898b8bb478d2966658e71cc044876c5a98493d4713dbb7d

    SHA512

    abdefbe5ea039f8afded5cb9080549cb46c47501a6a99a55a1245bf8482d24e4a6ae43602e7121d070ba07deac7dd8ae67d8c0448f708e5a9bbdb7b9aaca70ac

  • \Users\Admin\AppData\Local\Temp\3582-490\c050b20ced94dfaa508bcd22edc34c8f921af1d1ac291ffc1c3bffba0c2b8dc4.exe
    Filesize

    904KB

    MD5

    947140e50015cb994d586462d14fb01f

    SHA1

    4e83ff68729057ebd84f62c5afa03aabeccba5be

    SHA256

    290b412d3225a0aa3898b8bb478d2966658e71cc044876c5a98493d4713dbb7d

    SHA512

    abdefbe5ea039f8afded5cb9080549cb46c47501a6a99a55a1245bf8482d24e4a6ae43602e7121d070ba07deac7dd8ae67d8c0448f708e5a9bbdb7b9aaca70ac

  • \Users\Admin\AppData\Local\Temp\3582-490\c050b20ced94dfaa508bcd22edc34c8f921af1d1ac291ffc1c3bffba0c2b8dc4.exe
    Filesize

    904KB

    MD5

    947140e50015cb994d586462d14fb01f

    SHA1

    4e83ff68729057ebd84f62c5afa03aabeccba5be

    SHA256

    290b412d3225a0aa3898b8bb478d2966658e71cc044876c5a98493d4713dbb7d

    SHA512

    abdefbe5ea039f8afded5cb9080549cb46c47501a6a99a55a1245bf8482d24e4a6ae43602e7121d070ba07deac7dd8ae67d8c0448f708e5a9bbdb7b9aaca70ac

  • \Users\Admin\AppData\Local\Temp\3582-490\c050b20ced94dfaa508bcd22edc34c8f921af1d1ac291ffc1c3bffba0c2b8dc4.exe
    Filesize

    904KB

    MD5

    947140e50015cb994d586462d14fb01f

    SHA1

    4e83ff68729057ebd84f62c5afa03aabeccba5be

    SHA256

    290b412d3225a0aa3898b8bb478d2966658e71cc044876c5a98493d4713dbb7d

    SHA512

    abdefbe5ea039f8afded5cb9080549cb46c47501a6a99a55a1245bf8482d24e4a6ae43602e7121d070ba07deac7dd8ae67d8c0448f708e5a9bbdb7b9aaca70ac

  • \Users\Admin\AppData\Local\Temp\3582-490\c050b20ced94dfaa508bcd22edc34c8f921af1d1ac291ffc1c3bffba0c2b8dc4.exe
    Filesize

    904KB

    MD5

    947140e50015cb994d586462d14fb01f

    SHA1

    4e83ff68729057ebd84f62c5afa03aabeccba5be

    SHA256

    290b412d3225a0aa3898b8bb478d2966658e71cc044876c5a98493d4713dbb7d

    SHA512

    abdefbe5ea039f8afded5cb9080549cb46c47501a6a99a55a1245bf8482d24e4a6ae43602e7121d070ba07deac7dd8ae67d8c0448f708e5a9bbdb7b9aaca70ac

  • \Users\Admin\AppData\Local\Temp\3582-490\c050b20ced94dfaa508bcd22edc34c8f921af1d1ac291ffc1c3bffba0c2b8dc4.exe
    Filesize

    904KB

    MD5

    947140e50015cb994d586462d14fb01f

    SHA1

    4e83ff68729057ebd84f62c5afa03aabeccba5be

    SHA256

    290b412d3225a0aa3898b8bb478d2966658e71cc044876c5a98493d4713dbb7d

    SHA512

    abdefbe5ea039f8afded5cb9080549cb46c47501a6a99a55a1245bf8482d24e4a6ae43602e7121d070ba07deac7dd8ae67d8c0448f708e5a9bbdb7b9aaca70ac

  • \Users\Admin\AppData\Local\Temp\3582-490\c050b20ced94dfaa508bcd22edc34c8f921af1d1ac291ffc1c3bffba0c2b8dc4.exe
    Filesize

    904KB

    MD5

    947140e50015cb994d586462d14fb01f

    SHA1

    4e83ff68729057ebd84f62c5afa03aabeccba5be

    SHA256

    290b412d3225a0aa3898b8bb478d2966658e71cc044876c5a98493d4713dbb7d

    SHA512

    abdefbe5ea039f8afded5cb9080549cb46c47501a6a99a55a1245bf8482d24e4a6ae43602e7121d070ba07deac7dd8ae67d8c0448f708e5a9bbdb7b9aaca70ac

  • \Users\Admin\AppData\Local\Temp\3582-490\c050b20ced94dfaa508bcd22edc34c8f921af1d1ac291ffc1c3bffba0c2b8dc4.exe
    Filesize

    904KB

    MD5

    947140e50015cb994d586462d14fb01f

    SHA1

    4e83ff68729057ebd84f62c5afa03aabeccba5be

    SHA256

    290b412d3225a0aa3898b8bb478d2966658e71cc044876c5a98493d4713dbb7d

    SHA512

    abdefbe5ea039f8afded5cb9080549cb46c47501a6a99a55a1245bf8482d24e4a6ae43602e7121d070ba07deac7dd8ae67d8c0448f708e5a9bbdb7b9aaca70ac

  • memory/1724-56-0x0000000000000000-mapping.dmp
  • memory/1780-59-0x0000000000000000-mapping.dmp
  • memory/1960-54-0x00000000751A1000-0x00000000751A3000-memory.dmp
    Filesize

    8KB