Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    22-02-2022 06:09

General

  • Target

    31b1860616aef32fb9b7debf64719cf8aca5ae932417963607af3cc09eb3db33.exe

  • Size

    148KB

  • MD5

    7938a4dc5cd0dae3a8ebb827de356988

  • SHA1

    ecb0c1c2c6615cbf2cd513cc64e0a4d7dce12452

  • SHA256

    31b1860616aef32fb9b7debf64719cf8aca5ae932417963607af3cc09eb3db33

  • SHA512

    7eb3b8ca90cf64b0197ba2206bf67059e425a6bc32d1cc8e6ed41404739acd1538e60e8b1ce1d456a7fb6a9aa246e817ea9fc7d9583166cfe5016714f199c046

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31b1860616aef32fb9b7debf64719cf8aca5ae932417963607af3cc09eb3db33.exe
    "C:\Users\Admin\AppData\Local\Temp\31b1860616aef32fb9b7debf64719cf8aca5ae932417963607af3cc09eb3db33.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Users\Admin\AppData\Local\Temp\3582-490\31b1860616aef32fb9b7debf64719cf8aca5ae932417963607af3cc09eb3db33.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\31b1860616aef32fb9b7debf64719cf8aca5ae932417963607af3cc09eb3db33.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      PID:524

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\31b1860616aef32fb9b7debf64719cf8aca5ae932417963607af3cc09eb3db33.exe
    MD5

    45bbd9a989b3104eb0f9d2619095a467

    SHA1

    f20579922307e7e60d49c806375d049dc3dafd38

    SHA256

    c7ffadffd591a65aab4a87f8077db5f7da18990308dd78644de062b1bd3f9460

    SHA512

    75cd74243d9bb6420b7c0293ac719c1490d25ccc9cd80726ac0f6c09c9d3279108d94cfb56445266494cb09cd19b4ec8962dc9104705e84ff9920908763c1c82

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\31b1860616aef32fb9b7debf64719cf8aca5ae932417963607af3cc09eb3db33.exe
    MD5

    45bbd9a989b3104eb0f9d2619095a467

    SHA1

    f20579922307e7e60d49c806375d049dc3dafd38

    SHA256

    c7ffadffd591a65aab4a87f8077db5f7da18990308dd78644de062b1bd3f9460

    SHA512

    75cd74243d9bb6420b7c0293ac719c1490d25ccc9cd80726ac0f6c09c9d3279108d94cfb56445266494cb09cd19b4ec8962dc9104705e84ff9920908763c1c82

  • \Users\Admin\AppData\Local\Temp\3582-490\31b1860616aef32fb9b7debf64719cf8aca5ae932417963607af3cc09eb3db33.exe
    MD5

    45bbd9a989b3104eb0f9d2619095a467

    SHA1

    f20579922307e7e60d49c806375d049dc3dafd38

    SHA256

    c7ffadffd591a65aab4a87f8077db5f7da18990308dd78644de062b1bd3f9460

    SHA512

    75cd74243d9bb6420b7c0293ac719c1490d25ccc9cd80726ac0f6c09c9d3279108d94cfb56445266494cb09cd19b4ec8962dc9104705e84ff9920908763c1c82

  • memory/1520-54-0x00000000766D1000-0x00000000766D3000-memory.dmp
    Filesize

    8KB