Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    13-02-2022 22:46

General

  • Target

    e53534c440334364ac9760716d46fabec3168b7478f8843d293be9267e3ad1cd.exe

  • Size

    326KB

  • MD5

    a8dbd1c9058b8ac50e0c96836bbb8ea9

  • SHA1

    ec20b6fde7b1c296c9672df1221eefa495f80107

  • SHA256

    e53534c440334364ac9760716d46fabec3168b7478f8843d293be9267e3ad1cd

  • SHA512

    c8ab193025c1358e76f9b63266e6ca9dfdda00d2126d14af0c533c6520bd4750c18bae57cf1d447759603023bebf2115118ccc0671774789cde9a7f391d099a7

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e53534c440334364ac9760716d46fabec3168b7478f8843d293be9267e3ad1cd.exe
    "C:\Users\Admin\AppData\Local\Temp\e53534c440334364ac9760716d46fabec3168b7478f8843d293be9267e3ad1cd.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Users\Admin\AppData\Local\Temp\3582-490\e53534c440334364ac9760716d46fabec3168b7478f8843d293be9267e3ad1cd.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\e53534c440334364ac9760716d46fabec3168b7478f8843d293be9267e3ad1cd.exe"
      2⤵
      • Executes dropped EXE
      PID:1388

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\e53534c440334364ac9760716d46fabec3168b7478f8843d293be9267e3ad1cd.exe
    MD5

    738aa3c26bd6cabac9aedc19c85c581e

    SHA1

    b75bcee427e4bf48608dfe0223aa82d3dc9b9391

    SHA256

    811b1d6eebedecb3716af71ea6970d6dda384a632b2e827230c7df563d17ffdb

    SHA512

    4ad35fbc1653e0c218e2845a6e7ff66dbb693255b0875a59cb3e5f517328a719d8871bfc0c5dbdca245e404c2b91e6cfbd5fea1f7c31fddcf60b4aa0cb20d9ac

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\e53534c440334364ac9760716d46fabec3168b7478f8843d293be9267e3ad1cd.exe
    MD5

    738aa3c26bd6cabac9aedc19c85c581e

    SHA1

    b75bcee427e4bf48608dfe0223aa82d3dc9b9391

    SHA256

    811b1d6eebedecb3716af71ea6970d6dda384a632b2e827230c7df563d17ffdb

    SHA512

    4ad35fbc1653e0c218e2845a6e7ff66dbb693255b0875a59cb3e5f517328a719d8871bfc0c5dbdca245e404c2b91e6cfbd5fea1f7c31fddcf60b4aa0cb20d9ac

  • memory/1684-54-0x0000000076421000-0x0000000076423000-memory.dmp
    Filesize

    8KB