Analysis

  • max time kernel
    122s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    22-02-2022 05:53

General

  • Target

    3243a155d015906d59fdc180be84355f36c7d5316cfa20dd23a5725c412f6819.exe

  • Size

    161KB

  • MD5

    01a4c5345cb0e7103cd590236ab8f189

  • SHA1

    6788a3d23362909fbcbee05da1c8c5fdb949db2f

  • SHA256

    3243a155d015906d59fdc180be84355f36c7d5316cfa20dd23a5725c412f6819

  • SHA512

    fc73aa703be0cfd3ece5e97dbe9e64eb602254114d5d19e8cf696778e5955a90590b9049c612ad9f6d10f0268014b16054c945ceb1a554ddb15cae9333ad5532

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3243a155d015906d59fdc180be84355f36c7d5316cfa20dd23a5725c412f6819.exe
    "C:\Users\Admin\AppData\Local\Temp\3243a155d015906d59fdc180be84355f36c7d5316cfa20dd23a5725c412f6819.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Users\Admin\AppData\Local\Temp\3582-490\3243a155d015906d59fdc180be84355f36c7d5316cfa20dd23a5725c412f6819.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\3243a155d015906d59fdc180be84355f36c7d5316cfa20dd23a5725c412f6819.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1052

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\3243a155d015906d59fdc180be84355f36c7d5316cfa20dd23a5725c412f6819.exe
    MD5

    a59e2bd173fc92df4276c6a672e43c86

    SHA1

    fbd90c045d36b3853c63a9eac5c6a009cf83a33b

    SHA256

    2630cbba27fa751b97299ca9e7cfda3e842688b23d78d0f08e622a15060e6f0d

    SHA512

    69d88ba99ca6cac0b4c8100b45dd6cc177acbff8b4f4c104e57f567c940c6461b26e7807afea7dc0e40dc9fc64c94fd5a3e1cce9afda4439fd1b1f319f8d4238

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\3243a155d015906d59fdc180be84355f36c7d5316cfa20dd23a5725c412f6819.exe
    MD5

    a59e2bd173fc92df4276c6a672e43c86

    SHA1

    fbd90c045d36b3853c63a9eac5c6a009cf83a33b

    SHA256

    2630cbba27fa751b97299ca9e7cfda3e842688b23d78d0f08e622a15060e6f0d

    SHA512

    69d88ba99ca6cac0b4c8100b45dd6cc177acbff8b4f4c104e57f567c940c6461b26e7807afea7dc0e40dc9fc64c94fd5a3e1cce9afda4439fd1b1f319f8d4238

  • \Users\Admin\AppData\Local\Temp\3582-490\3243a155d015906d59fdc180be84355f36c7d5316cfa20dd23a5725c412f6819.exe
    MD5

    a59e2bd173fc92df4276c6a672e43c86

    SHA1

    fbd90c045d36b3853c63a9eac5c6a009cf83a33b

    SHA256

    2630cbba27fa751b97299ca9e7cfda3e842688b23d78d0f08e622a15060e6f0d

    SHA512

    69d88ba99ca6cac0b4c8100b45dd6cc177acbff8b4f4c104e57f567c940c6461b26e7807afea7dc0e40dc9fc64c94fd5a3e1cce9afda4439fd1b1f319f8d4238

  • memory/1580-53-0x00000000754B1000-0x00000000754B3000-memory.dmp
    Filesize

    8KB