Analysis

  • max time kernel
    117s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    22-02-2022 19:54

General

  • Target

    0d9a4c2cfa66564b02a35fe73f7a60bf0fe9f2962268b42d145ea6919641f5ab.exe

  • Size

    126KB

  • MD5

    b366a53040488e13903c5308f4cda9e6

  • SHA1

    d99e92eadda8472e6dfe6853a2fa16dcae7fc4e9

  • SHA256

    0d9a4c2cfa66564b02a35fe73f7a60bf0fe9f2962268b42d145ea6919641f5ab

  • SHA512

    58623f2bccc4de21b1fa179bb867d6f59220a9597021a6b4cdfbb6004c45748beb1496e2c7a5aa103b95d6962034ca505a800233ea3ac439b656b3806858ddd6

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Nirsoft 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d9a4c2cfa66564b02a35fe73f7a60bf0fe9f2962268b42d145ea6919641f5ab.exe
    "C:\Users\Admin\AppData\Local\Temp\0d9a4c2cfa66564b02a35fe73f7a60bf0fe9f2962268b42d145ea6919641f5ab.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\3582-490\0d9a4c2cfa66564b02a35fe73f7a60bf0fe9f2962268b42d145ea6919641f5ab.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\0d9a4c2cfa66564b02a35fe73f7a60bf0fe9f2962268b42d145ea6919641f5ab.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1928

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\0d9a4c2cfa66564b02a35fe73f7a60bf0fe9f2962268b42d145ea6919641f5ab.exe
    MD5

    7ae4bbda5865f13b36a9f2d62deaed11

    SHA1

    e354a2d8bd76203aedf1cee11426a5467b63a7f4

    SHA256

    fdf0b1661961460da878209ec10d067d40994e1cfc53d0efb49a2ceade66c282

    SHA512

    8a05a2f6a2eb09e90820bdba877de30eaf55c28d3aa0d9b518c5ba4ae0c8cf25f18fd45cc0b7b2cccb4c53f568331e7a95b2f32d78698f77ae363bc604f87686

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\0d9a4c2cfa66564b02a35fe73f7a60bf0fe9f2962268b42d145ea6919641f5ab.exe
    MD5

    7ae4bbda5865f13b36a9f2d62deaed11

    SHA1

    e354a2d8bd76203aedf1cee11426a5467b63a7f4

    SHA256

    fdf0b1661961460da878209ec10d067d40994e1cfc53d0efb49a2ceade66c282

    SHA512

    8a05a2f6a2eb09e90820bdba877de30eaf55c28d3aa0d9b518c5ba4ae0c8cf25f18fd45cc0b7b2cccb4c53f568331e7a95b2f32d78698f77ae363bc604f87686

  • \Users\Admin\AppData\Local\Temp\3582-490\0d9a4c2cfa66564b02a35fe73f7a60bf0fe9f2962268b42d145ea6919641f5ab.exe
    MD5

    7ae4bbda5865f13b36a9f2d62deaed11

    SHA1

    e354a2d8bd76203aedf1cee11426a5467b63a7f4

    SHA256

    fdf0b1661961460da878209ec10d067d40994e1cfc53d0efb49a2ceade66c282

    SHA512

    8a05a2f6a2eb09e90820bdba877de30eaf55c28d3aa0d9b518c5ba4ae0c8cf25f18fd45cc0b7b2cccb4c53f568331e7a95b2f32d78698f77ae363bc604f87686

  • memory/1672-54-0x0000000075341000-0x0000000075343000-memory.dmp
    Filesize

    8KB