Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    14-02-2022 04:06

General

  • Target

    5757ed7d28120533e52c0647f70f755ce4006c648d8093da1c95d7b3bbcc6e8e.exe

  • Size

    326KB

  • MD5

    76241781712f8730a127b36435fe7980

  • SHA1

    29c654231751b7016db60ea04a1601e204fad164

  • SHA256

    5757ed7d28120533e52c0647f70f755ce4006c648d8093da1c95d7b3bbcc6e8e

  • SHA512

    8bd69bdfefa2e7b9a9aaa6616afc9f72af70bf0ab4ce6daa2d385f46c8e2d1f9bfe3cff1b61b40378ef271fc9b5482d0c3418198e54e51eb242d0947f2a1401c

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5757ed7d28120533e52c0647f70f755ce4006c648d8093da1c95d7b3bbcc6e8e.exe
    "C:\Users\Admin\AppData\Local\Temp\5757ed7d28120533e52c0647f70f755ce4006c648d8093da1c95d7b3bbcc6e8e.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Users\Admin\AppData\Local\Temp\3582-490\5757ed7d28120533e52c0647f70f755ce4006c648d8093da1c95d7b3bbcc6e8e.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\5757ed7d28120533e52c0647f70f755ce4006c648d8093da1c95d7b3bbcc6e8e.exe"
      2⤵
      • Executes dropped EXE
      PID:1084

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\5757ed7d28120533e52c0647f70f755ce4006c648d8093da1c95d7b3bbcc6e8e.exe
    MD5

    738aa3c26bd6cabac9aedc19c85c581e

    SHA1

    b75bcee427e4bf48608dfe0223aa82d3dc9b9391

    SHA256

    811b1d6eebedecb3716af71ea6970d6dda384a632b2e827230c7df563d17ffdb

    SHA512

    4ad35fbc1653e0c218e2845a6e7ff66dbb693255b0875a59cb3e5f517328a719d8871bfc0c5dbdca245e404c2b91e6cfbd5fea1f7c31fddcf60b4aa0cb20d9ac

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\5757ed7d28120533e52c0647f70f755ce4006c648d8093da1c95d7b3bbcc6e8e.exe
    MD5

    738aa3c26bd6cabac9aedc19c85c581e

    SHA1

    b75bcee427e4bf48608dfe0223aa82d3dc9b9391

    SHA256

    811b1d6eebedecb3716af71ea6970d6dda384a632b2e827230c7df563d17ffdb

    SHA512

    4ad35fbc1653e0c218e2845a6e7ff66dbb693255b0875a59cb3e5f517328a719d8871bfc0c5dbdca245e404c2b91e6cfbd5fea1f7c31fddcf60b4aa0cb20d9ac

  • memory/528-54-0x0000000076121000-0x0000000076123000-memory.dmp
    Filesize

    8KB