Analysis

  • max time kernel
    117s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    22-02-2022 22:27

General

  • Target

    07ff47271239c36af0ebf113784fce65e060ad3cbfe815d4e56551af9d718a36.exe

  • Size

    144KB

  • MD5

    f2101b30385169f1fd74118d43f96baa

  • SHA1

    cd4fcdf8b0fa47606799f63679e1ac9ab2b2d624

  • SHA256

    07ff47271239c36af0ebf113784fce65e060ad3cbfe815d4e56551af9d718a36

  • SHA512

    2240fb2f7e1895bdc02b3fe00a0fe9b39a2336bac45d73b892ecc52738cd1dc406967f1d8eae2ba6a685620f6d9bd7d0a137f5874371ad370e00441f869f7471

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Nirsoft 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07ff47271239c36af0ebf113784fce65e060ad3cbfe815d4e56551af9d718a36.exe
    "C:\Users\Admin\AppData\Local\Temp\07ff47271239c36af0ebf113784fce65e060ad3cbfe815d4e56551af9d718a36.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:964
    • C:\Users\Admin\AppData\Local\Temp\3582-490\07ff47271239c36af0ebf113784fce65e060ad3cbfe815d4e56551af9d718a36.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\07ff47271239c36af0ebf113784fce65e060ad3cbfe815d4e56551af9d718a36.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1884

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\07ff47271239c36af0ebf113784fce65e060ad3cbfe815d4e56551af9d718a36.exe
    MD5

    4565f6a452eb97b139ce0f1aeb41f03f

    SHA1

    934908c80d4f573ed037810936e6b25af8056ad9

    SHA256

    947fe2646a4fb2eaf59cf71ff08cfc6895986a957d709df3a7329990af2de06b

    SHA512

    4f9bb7123b59f64769819fbd05600691f7ad6270a19f486bc50e7fb225aec3ab29d3baf84b1bb37882a0011d9721783ef15ce09415733e7d7dbeab1c6ff772f4

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\07ff47271239c36af0ebf113784fce65e060ad3cbfe815d4e56551af9d718a36.exe
    MD5

    4565f6a452eb97b139ce0f1aeb41f03f

    SHA1

    934908c80d4f573ed037810936e6b25af8056ad9

    SHA256

    947fe2646a4fb2eaf59cf71ff08cfc6895986a957d709df3a7329990af2de06b

    SHA512

    4f9bb7123b59f64769819fbd05600691f7ad6270a19f486bc50e7fb225aec3ab29d3baf84b1bb37882a0011d9721783ef15ce09415733e7d7dbeab1c6ff772f4

  • \Users\Admin\AppData\Local\Temp\3582-490\07ff47271239c36af0ebf113784fce65e060ad3cbfe815d4e56551af9d718a36.exe
    MD5

    4565f6a452eb97b139ce0f1aeb41f03f

    SHA1

    934908c80d4f573ed037810936e6b25af8056ad9

    SHA256

    947fe2646a4fb2eaf59cf71ff08cfc6895986a957d709df3a7329990af2de06b

    SHA512

    4f9bb7123b59f64769819fbd05600691f7ad6270a19f486bc50e7fb225aec3ab29d3baf84b1bb37882a0011d9721783ef15ce09415733e7d7dbeab1c6ff772f4

  • memory/964-54-0x0000000075D61000-0x0000000075D63000-memory.dmp
    Filesize

    8KB

  • memory/1884-59-0x0000000072101000-0x0000000072103000-memory.dmp
    Filesize

    8KB