Analysis

  • max time kernel
    139s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    06-02-2022 10:41

General

  • Target

    945e51aca163deb6f5fd0f91a142973623827c03574d3f61bb8fcef3a5f2cc3a.exe

  • Size

    1.5MB

  • MD5

    f647978963d3f94a26439baade73d753

  • SHA1

    803efd9628480f2a0547ba53ac2b98344137a37d

  • SHA256

    945e51aca163deb6f5fd0f91a142973623827c03574d3f61bb8fcef3a5f2cc3a

  • SHA512

    f43ce5895fed966970a8fc5a453f36d88b748af38de162d187210aac280234fd525448d42ed2149f871f8646e51773a565e03fb71fedf0b6a1bb859b110c457d

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\945e51aca163deb6f5fd0f91a142973623827c03574d3f61bb8fcef3a5f2cc3a.exe
    "C:\Users\Admin\AppData\Local\Temp\945e51aca163deb6f5fd0f91a142973623827c03574d3f61bb8fcef3a5f2cc3a.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Users\Admin\AppData\Local\Temp\3582-490\945e51aca163deb6f5fd0f91a142973623827c03574d3f61bb8fcef3a5f2cc3a.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\945e51aca163deb6f5fd0f91a142973623827c03574d3f61bb8fcef3a5f2cc3a.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1472

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\945e51aca163deb6f5fd0f91a142973623827c03574d3f61bb8fcef3a5f2cc3a.exe
    MD5

    f4f52c59ea4ca23c95a6e19079169765

    SHA1

    8664ee5857238b3c29f30c40f9448a08984feb21

    SHA256

    ee7065eeb2fac20204f2c9268a5d2b44d5f29cb2300df8d414ff45dc414d50f9

    SHA512

    73e064079756f22cbcef1bbe5aa40d0e6f853a0383ffcbd368605e636a0c89c18be3afe1283550487bdf0ed60a42495c62f2859a6769b0923b950e92238033be

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\945e51aca163deb6f5fd0f91a142973623827c03574d3f61bb8fcef3a5f2cc3a.exe
    MD5

    f4f52c59ea4ca23c95a6e19079169765

    SHA1

    8664ee5857238b3c29f30c40f9448a08984feb21

    SHA256

    ee7065eeb2fac20204f2c9268a5d2b44d5f29cb2300df8d414ff45dc414d50f9

    SHA512

    73e064079756f22cbcef1bbe5aa40d0e6f853a0383ffcbd368605e636a0c89c18be3afe1283550487bdf0ed60a42495c62f2859a6769b0923b950e92238033be

  • memory/840-55-0x0000000076371000-0x0000000076373000-memory.dmp
    Filesize

    8KB