Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    10-12-2021 03:07

General

  • Target

    b57c63470778b53d011254766805488c51a5b5deef364ad83db437b503c694c0 (1).exe

  • Size

    206KB

  • MD5

    8cf9fc3f614f032428f3e25331a351f6

  • SHA1

    8ec15154a4a0325ac1a2556cd1f07c88250e9c00

  • SHA256

    b57c63470778b53d011254766805488c51a5b5deef364ad83db437b503c694c0

  • SHA512

    918835d0f23cf004c918568663572f8c78d10d285b73bd0881bf0d1bd22bbf6e7aec3d8112491cfb13bf5c7b3e31ee92787a94d90219c47738f79e25ce272b09

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b57c63470778b53d011254766805488c51a5b5deef364ad83db437b503c694c0 (1).exe
    "C:\Users\Admin\AppData\Local\Temp\b57c63470778b53d011254766805488c51a5b5deef364ad83db437b503c694c0 (1).exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Users\Admin\AppData\Local\Temp\3582-490\b57c63470778b53d011254766805488c51a5b5deef364ad83db437b503c694c0 (1).exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\b57c63470778b53d011254766805488c51a5b5deef364ad83db437b503c694c0 (1).exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:1140

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\b57c63470778b53d011254766805488c51a5b5deef364ad83db437b503c694c0 (1).exe
    MD5

    05b550e94e285d82b958cd5ab2537485

    SHA1

    283f8ce1fa146bf944d44a57162c9b7ea1757a26

    SHA256

    4c21e551b8ce9ee5e8efe00ea29e9cc709ac977affcf79ce67766589e1a3d43e

    SHA512

    5a19685534310ed8c445cd3616af5db2fc139fd1c8673cb30f46c9029b317ea1452392182ccdc5bd92c0460bcf0977b56faef20e3e8ba0044606c7fd38b5290d

  • C:\Users\Admin\AppData\Local\Temp\3582-490\b57c63470778b53d011254766805488c51a5b5deef364ad83db437b503c694c0 (1).exe
    MD5

    05b550e94e285d82b958cd5ab2537485

    SHA1

    283f8ce1fa146bf944d44a57162c9b7ea1757a26

    SHA256

    4c21e551b8ce9ee5e8efe00ea29e9cc709ac977affcf79ce67766589e1a3d43e

    SHA512

    5a19685534310ed8c445cd3616af5db2fc139fd1c8673cb30f46c9029b317ea1452392182ccdc5bd92c0460bcf0977b56faef20e3e8ba0044606c7fd38b5290d

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\b57c63470778b53d011254766805488c51a5b5deef364ad83db437b503c694c0 (1).exe
    MD5

    05b550e94e285d82b958cd5ab2537485

    SHA1

    283f8ce1fa146bf944d44a57162c9b7ea1757a26

    SHA256

    4c21e551b8ce9ee5e8efe00ea29e9cc709ac977affcf79ce67766589e1a3d43e

    SHA512

    5a19685534310ed8c445cd3616af5db2fc139fd1c8673cb30f46c9029b317ea1452392182ccdc5bd92c0460bcf0977b56faef20e3e8ba0044606c7fd38b5290d

  • \Users\Admin\AppData\Local\Temp\3582-490\b57c63470778b53d011254766805488c51a5b5deef364ad83db437b503c694c0 (1).exe
    MD5

    05b550e94e285d82b958cd5ab2537485

    SHA1

    283f8ce1fa146bf944d44a57162c9b7ea1757a26

    SHA256

    4c21e551b8ce9ee5e8efe00ea29e9cc709ac977affcf79ce67766589e1a3d43e

    SHA512

    5a19685534310ed8c445cd3616af5db2fc139fd1c8673cb30f46c9029b317ea1452392182ccdc5bd92c0460bcf0977b56faef20e3e8ba0044606c7fd38b5290d

  • \Users\Admin\AppData\Local\Temp\3582-490\b57c63470778b53d011254766805488c51a5b5deef364ad83db437b503c694c0 (1).exe
    MD5

    05b550e94e285d82b958cd5ab2537485

    SHA1

    283f8ce1fa146bf944d44a57162c9b7ea1757a26

    SHA256

    4c21e551b8ce9ee5e8efe00ea29e9cc709ac977affcf79ce67766589e1a3d43e

    SHA512

    5a19685534310ed8c445cd3616af5db2fc139fd1c8673cb30f46c9029b317ea1452392182ccdc5bd92c0460bcf0977b56faef20e3e8ba0044606c7fd38b5290d

  • \Users\Admin\AppData\Local\Temp\3582-490\b57c63470778b53d011254766805488c51a5b5deef364ad83db437b503c694c0 (1).exe
    MD5

    05b550e94e285d82b958cd5ab2537485

    SHA1

    283f8ce1fa146bf944d44a57162c9b7ea1757a26

    SHA256

    4c21e551b8ce9ee5e8efe00ea29e9cc709ac977affcf79ce67766589e1a3d43e

    SHA512

    5a19685534310ed8c445cd3616af5db2fc139fd1c8673cb30f46c9029b317ea1452392182ccdc5bd92c0460bcf0977b56faef20e3e8ba0044606c7fd38b5290d

  • memory/1140-57-0x0000000000000000-mapping.dmp
  • memory/1140-64-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/1140-65-0x00000000001D0000-0x00000000001DA000-memory.dmp
    Filesize

    40KB

  • memory/1932-55-0x0000000076511000-0x0000000076513000-memory.dmp
    Filesize

    8KB