Analysis

  • max time kernel
    117s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    13-02-2022 12:28

General

  • Target

    8bd82d437b13ee1bc78de6ccb2938095f0d4bda74ffa3ccb8333bfe3c6c8a5b7.exe

  • Size

    95KB

  • MD5

    c732bba9b388eab6da3faa863961b111

  • SHA1

    537359edbcaa687cacf3fcc68a4ef96dbb7e9422

  • SHA256

    8bd82d437b13ee1bc78de6ccb2938095f0d4bda74ffa3ccb8333bfe3c6c8a5b7

  • SHA512

    9a1672f19a976ba41330a4023ff9c213caf91c7ff8a6f0a0db246d9846b98f11fd533261456abe7fbc0ffabab755d1d9e8477dc7ad55ee407a1b198d913b6f81

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bd82d437b13ee1bc78de6ccb2938095f0d4bda74ffa3ccb8333bfe3c6c8a5b7.exe
    "C:\Users\Admin\AppData\Local\Temp\8bd82d437b13ee1bc78de6ccb2938095f0d4bda74ffa3ccb8333bfe3c6c8a5b7.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Users\Admin\AppData\Local\Temp\3582-490\8bd82d437b13ee1bc78de6ccb2938095f0d4bda74ffa3ccb8333bfe3c6c8a5b7.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\8bd82d437b13ee1bc78de6ccb2938095f0d4bda74ffa3ccb8333bfe3c6c8a5b7.exe"
      2⤵
      • Executes dropped EXE
      PID:1468

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\8bd82d437b13ee1bc78de6ccb2938095f0d4bda74ffa3ccb8333bfe3c6c8a5b7.exe
    MD5

    b2caade91d35c5d3af1ea8fb8f14a41c

    SHA1

    4f923443f5ed885a0bca8e8d94f2b8d49b126d77

    SHA256

    9ef542a4c48a0bb2bc172d9a9fcd0adb958cbd858c3ab6606d0c86bba5f62c5a

    SHA512

    d6ec838f864eabc40bac086c262ac5c5012826ce6ef2f70549bc5c8d28ae62fadf22275e263e8d5cf5d17c63902b9eba09e6c91c47500541995be13e3a954726

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\8bd82d437b13ee1bc78de6ccb2938095f0d4bda74ffa3ccb8333bfe3c6c8a5b7.exe
    MD5

    b2caade91d35c5d3af1ea8fb8f14a41c

    SHA1

    4f923443f5ed885a0bca8e8d94f2b8d49b126d77

    SHA256

    9ef542a4c48a0bb2bc172d9a9fcd0adb958cbd858c3ab6606d0c86bba5f62c5a

    SHA512

    d6ec838f864eabc40bac086c262ac5c5012826ce6ef2f70549bc5c8d28ae62fadf22275e263e8d5cf5d17c63902b9eba09e6c91c47500541995be13e3a954726

  • \Users\Admin\AppData\Local\Temp\3582-490\8bd82d437b13ee1bc78de6ccb2938095f0d4bda74ffa3ccb8333bfe3c6c8a5b7.exe
    MD5

    b2caade91d35c5d3af1ea8fb8f14a41c

    SHA1

    4f923443f5ed885a0bca8e8d94f2b8d49b126d77

    SHA256

    9ef542a4c48a0bb2bc172d9a9fcd0adb958cbd858c3ab6606d0c86bba5f62c5a

    SHA512

    d6ec838f864eabc40bac086c262ac5c5012826ce6ef2f70549bc5c8d28ae62fadf22275e263e8d5cf5d17c63902b9eba09e6c91c47500541995be13e3a954726

  • memory/1572-54-0x0000000075D61000-0x0000000075D63000-memory.dmp
    Filesize

    8KB