Analysis

  • max time kernel
    155s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    01-02-2022 01:29

General

  • Target

    6a511d4178d6d2f98f8af34311d0e15dc8dc1c4b643e6943f056da6ce242e70d.exe

  • Size

    374KB

  • MD5

    3b447099ca280dabd22d36f84ebfd3bb

  • SHA1

    49fd831a738b21ee0a1b3b62cd15801abe8c32d5

  • SHA256

    6a511d4178d6d2f98f8af34311d0e15dc8dc1c4b643e6943f056da6ce242e70d

  • SHA512

    e5868ab37bf39245a8bf8cc0db65276c4f11f8183db1451ff08766735cd8bdfbf4977001e376b7f2cad7de05ecb2706baa819c7d8f5fdf1bbd4ec76c824857ac

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a511d4178d6d2f98f8af34311d0e15dc8dc1c4b643e6943f056da6ce242e70d.exe
    "C:\Users\Admin\AppData\Local\Temp\6a511d4178d6d2f98f8af34311d0e15dc8dc1c4b643e6943f056da6ce242e70d.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\3582-490\6a511d4178d6d2f98f8af34311d0e15dc8dc1c4b643e6943f056da6ce242e70d.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\6a511d4178d6d2f98f8af34311d0e15dc8dc1c4b643e6943f056da6ce242e70d.exe"
      2⤵
      • Executes dropped EXE
      PID:668

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\6a511d4178d6d2f98f8af34311d0e15dc8dc1c4b643e6943f056da6ce242e70d.exe
    MD5

    a92669ec8852230a10256ac23bbf4489

    SHA1

    4bed038c66e7fdbbfb0365669923a73fbc9bb8f4

    SHA256

    16f413862efda3aba631d8a7ae2bfff6d84acd9f454a7adaa518c7a8a6f375a5

    SHA512

    86b2795a428799b1024c84cdb76eda787ade15d6895113a6e2c8db1635574fc48d5dbbe17b127f8bcc1ea092c19d9e215cefc8985c18a0fb0910e4548eb544ed

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\6a511d4178d6d2f98f8af34311d0e15dc8dc1c4b643e6943f056da6ce242e70d.exe
    MD5

    a92669ec8852230a10256ac23bbf4489

    SHA1

    4bed038c66e7fdbbfb0365669923a73fbc9bb8f4

    SHA256

    16f413862efda3aba631d8a7ae2bfff6d84acd9f454a7adaa518c7a8a6f375a5

    SHA512

    86b2795a428799b1024c84cdb76eda787ade15d6895113a6e2c8db1635574fc48d5dbbe17b127f8bcc1ea092c19d9e215cefc8985c18a0fb0910e4548eb544ed

  • \Users\Admin\AppData\Local\Temp\3582-490\6a511d4178d6d2f98f8af34311d0e15dc8dc1c4b643e6943f056da6ce242e70d.exe
    MD5

    a92669ec8852230a10256ac23bbf4489

    SHA1

    4bed038c66e7fdbbfb0365669923a73fbc9bb8f4

    SHA256

    16f413862efda3aba631d8a7ae2bfff6d84acd9f454a7adaa518c7a8a6f375a5

    SHA512

    86b2795a428799b1024c84cdb76eda787ade15d6895113a6e2c8db1635574fc48d5dbbe17b127f8bcc1ea092c19d9e215cefc8985c18a0fb0910e4548eb544ed

  • memory/668-58-0x000007FEFBCB1000-0x000007FEFBCB3000-memory.dmp
    Filesize

    8KB

  • memory/1612-55-0x0000000075F81000-0x0000000075F83000-memory.dmp
    Filesize

    8KB