Analysis

  • max time kernel
    158s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    07-02-2022 03:01

General

  • Target

    359b201b01aee5f412ec6a65e9504a70459ebbe77ebfdb6eb37b42651d6c7c59.exe

  • Size

    112KB

  • MD5

    8b7611f961f0e2654905ef70c64643d8

  • SHA1

    6179240e198d9cb07b2703be0b725f852303cc97

  • SHA256

    359b201b01aee5f412ec6a65e9504a70459ebbe77ebfdb6eb37b42651d6c7c59

  • SHA512

    708e2ba0d0703e0b392654f928b9c0f478d86a60be9568a0bc9bb080a21ee32fed24d8cdedfe1c6e6651918af6d13a0f23e730c40ae038448d99bcf728195737

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 5 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\359b201b01aee5f412ec6a65e9504a70459ebbe77ebfdb6eb37b42651d6c7c59.exe
    "C:\Users\Admin\AppData\Local\Temp\359b201b01aee5f412ec6a65e9504a70459ebbe77ebfdb6eb37b42651d6c7c59.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Users\Admin\AppData\Local\Temp\3582-490\359b201b01aee5f412ec6a65e9504a70459ebbe77ebfdb6eb37b42651d6c7c59.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\359b201b01aee5f412ec6a65e9504a70459ebbe77ebfdb6eb37b42651d6c7c59.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Windows\system32\cmd.exe
        "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\10B2.tmp\10B3.bat C:\Users\Admin\AppData\Local\Temp\3582-490\359b201b01aee5f412ec6a65e9504a70459ebbe77ebfdb6eb37b42651d6c7c59.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:976
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile" /v EnableFirewall
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1704
          • C:\Windows\system32\reg.exe
            reg query "HKLM\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile" /v EnableFirewall
            5⤵
              PID:1592
          • C:\Windows\system32\netsh.exe
            netsh advfirewall set privateprofile state on
            4⤵
              PID:1564
            • C:\Windows\system32\reg.exe
              Reg.exe add "HKLM\SOFTWARE\Classes\Directory\background\shell\FirewallOnOff" /v "Icon" /t REG_SZ /d "C:\Windows\system32\imageres.dll,101" /f
              4⤵
              • Modifies registry class
              PID:592
            • C:\Windows\system32\reg.exe
              Reg.exe add "HKLM\SOFTWARE\Classes\Directory\background\shell\FirewallOnOff" /ve /t REG_SZ /d "╣µ╚¡║« ╗τ┐δ ╛╚╟╘" /f
              4⤵
              • Modifies registry class
              PID:580

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\10B2.tmp\10B3.bat
        MD5

        0eb9a79994c76138fede24c947c5b616

        SHA1

        4953b14a02ebd61c7f112e1be2f5befa41d82ca6

        SHA256

        eb9a37341edc21ca2e5c199637269425d978ca3b41ae23d6486cd125204e0cca

        SHA512

        b106115e734afc090645092effec1015f051d394897ca584601a5a6960686e7046021fde7ec94555fc3c4c3c42f59b81b2920e665e87b231bbe74e64aa4dea27

      • C:\Users\Admin\AppData\Local\Temp\3582-490\359b201b01aee5f412ec6a65e9504a70459ebbe77ebfdb6eb37b42651d6c7c59.exe
        MD5

        4c7f6c95f09cad4461bd307a2c66d3f8

        SHA1

        add6f61d5490c5873872d313b8d0486ec08c3ed7

        SHA256

        a3e6aa14ac199c4c051c2646a15bb1d6b6fdfc53afde6b0c43886d2b21e35927

        SHA512

        3e0310da9041f6ecb8f3f12fd08076def65b4c9bdf14b48701d0c297571180f844d6c71d4c943eade5a4ad877ae471758584576c93188476ea92b3c313429da2

      • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
        MD5

        9e2b9928c89a9d0da1d3e8f4bd96afa7

        SHA1

        ec66cda99f44b62470c6930e5afda061579cde35

        SHA256

        8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

        SHA512

        2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

      • \Users\Admin\AppData\Local\Temp\3582-490\359b201b01aee5f412ec6a65e9504a70459ebbe77ebfdb6eb37b42651d6c7c59.exe
        MD5

        4c7f6c95f09cad4461bd307a2c66d3f8

        SHA1

        add6f61d5490c5873872d313b8d0486ec08c3ed7

        SHA256

        a3e6aa14ac199c4c051c2646a15bb1d6b6fdfc53afde6b0c43886d2b21e35927

        SHA512

        3e0310da9041f6ecb8f3f12fd08076def65b4c9bdf14b48701d0c297571180f844d6c71d4c943eade5a4ad877ae471758584576c93188476ea92b3c313429da2

      • \Users\Admin\AppData\Local\Temp\3582-490\359b201b01aee5f412ec6a65e9504a70459ebbe77ebfdb6eb37b42651d6c7c59.exe
        MD5

        4c7f6c95f09cad4461bd307a2c66d3f8

        SHA1

        add6f61d5490c5873872d313b8d0486ec08c3ed7

        SHA256

        a3e6aa14ac199c4c051c2646a15bb1d6b6fdfc53afde6b0c43886d2b21e35927

        SHA512

        3e0310da9041f6ecb8f3f12fd08076def65b4c9bdf14b48701d0c297571180f844d6c71d4c943eade5a4ad877ae471758584576c93188476ea92b3c313429da2

      • memory/1124-54-0x00000000766D1000-0x00000000766D3000-memory.dmp
        Filesize

        8KB

      • memory/1564-60-0x000007FEFC3C1000-0x000007FEFC3C3000-memory.dmp
        Filesize

        8KB