Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    16-02-2022 06:23

General

  • Target

    b16522c76d4129c5381c2568b1e31581_5-NS new.exe

  • Size

    165KB

  • MD5

    b16522c76d4129c5381c2568b1e31581

  • SHA1

    6fa7e62cf9aa3264298ff58d75fa505cd5bf583e

  • SHA256

    21f78b4d9829db5e3e7d21ff3ad03991b9d00df9d05518ff49b8cdfb2d46e282

  • SHA512

    e58be82fa8d181644a6c50606c0e32ec0020e9b26eb84f2e58c37c2ba5f0f0c831a46700789a3f95480402cb923498604371f760efb135926eae9be3ce257e48

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b16522c76d4129c5381c2568b1e31581_5-NS new.exe
    "C:\Users\Admin\AppData\Local\Temp\b16522c76d4129c5381c2568b1e31581_5-NS new.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:760
    • C:\Users\Admin\AppData\Local\Temp\3582-490\b16522c76d4129c5381c2568b1e31581_5-NS new.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\b16522c76d4129c5381c2568b1e31581_5-NS new.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1888
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c cls
        3⤵
          PID:772

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3582-490\b16522c76d4129c5381c2568b1e31581_5-NS new.exe
      MD5

      6bffc6c7caa2eb2fa90fac0317f63338

      SHA1

      bd5354cd813130687c66ecc132d50770d48417cf

      SHA256

      92c65b58c4925534c2ce78e54b0e11ecaf45ed8cf0344ebff46cdfc4f2fe0d84

      SHA512

      dc8fad291057faa036ebcdabbc87146911bdc25e922be8fa7ad896dd533f9956ebfaeeb40d80d7ca0a18c225a1cdad6a75e04618cb3e0d8bae72db4877a9ac94

    • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
      MD5

      9e2b9928c89a9d0da1d3e8f4bd96afa7

      SHA1

      ec66cda99f44b62470c6930e5afda061579cde35

      SHA256

      8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

      SHA512

      2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

    • \Users\Admin\AppData\Local\Temp\3582-490\b16522c76d4129c5381c2568b1e31581_5-NS new.exe
      MD5

      6bffc6c7caa2eb2fa90fac0317f63338

      SHA1

      bd5354cd813130687c66ecc132d50770d48417cf

      SHA256

      92c65b58c4925534c2ce78e54b0e11ecaf45ed8cf0344ebff46cdfc4f2fe0d84

      SHA512

      dc8fad291057faa036ebcdabbc87146911bdc25e922be8fa7ad896dd533f9956ebfaeeb40d80d7ca0a18c225a1cdad6a75e04618cb3e0d8bae72db4877a9ac94

    • \Users\Admin\AppData\Local\Temp\3582-490\b16522c76d4129c5381c2568b1e31581_5-NS new.exe
      MD5

      6bffc6c7caa2eb2fa90fac0317f63338

      SHA1

      bd5354cd813130687c66ecc132d50770d48417cf

      SHA256

      92c65b58c4925534c2ce78e54b0e11ecaf45ed8cf0344ebff46cdfc4f2fe0d84

      SHA512

      dc8fad291057faa036ebcdabbc87146911bdc25e922be8fa7ad896dd533f9956ebfaeeb40d80d7ca0a18c225a1cdad6a75e04618cb3e0d8bae72db4877a9ac94

    • memory/760-54-0x0000000075D61000-0x0000000075D63000-memory.dmp
      Filesize

      8KB