Analysis

  • max time kernel
    154s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    23-02-2022 00:38

General

  • Target

    02b8d22a5ddd5ec2399d753d8207e8256713b260ca5fc0b1fc9349d03391ed2c.exe

  • Size

    193KB

  • MD5

    1215e66406ca544e0b93dbae39439b18

  • SHA1

    6eb1699d48532542a45555b8f1c0d09bcefe7e81

  • SHA256

    02b8d22a5ddd5ec2399d753d8207e8256713b260ca5fc0b1fc9349d03391ed2c

  • SHA512

    4f0f97d0366ec76013371d61f19b4152bd26286625666fed5a4f41237c13dd8851715206d1afdd6144b5e769b442596c96c9559102526902998e31d5b6f6f831

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Nirsoft 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02b8d22a5ddd5ec2399d753d8207e8256713b260ca5fc0b1fc9349d03391ed2c.exe
    "C:\Users\Admin\AppData\Local\Temp\02b8d22a5ddd5ec2399d753d8207e8256713b260ca5fc0b1fc9349d03391ed2c.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:820
    • C:\Users\Admin\AppData\Local\Temp\3582-490\02b8d22a5ddd5ec2399d753d8207e8256713b260ca5fc0b1fc9349d03391ed2c.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\02b8d22a5ddd5ec2399d753d8207e8256713b260ca5fc0b1fc9349d03391ed2c.exe"
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Maps connected drives based on registry
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:936

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\02b8d22a5ddd5ec2399d753d8207e8256713b260ca5fc0b1fc9349d03391ed2c.exe
    MD5

    fa4415cd043174b477ac46d08f740424

    SHA1

    d3b88a8ce2353a5f77a7b8c30bf1bd7583c42971

    SHA256

    6f71385098bdb48bb98dea1a4a32cfb098631e28ef44f757a056aa226ade19d9

    SHA512

    b0f73c9b4eb564690e6805ce94d65a4ba2524770b878c3a56ca900a9db2b5820c215c2f3e45fd6609b1e7891edf1bdd1b7cd4efefb5456a68229a3a6d8a4cc2c

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\02b8d22a5ddd5ec2399d753d8207e8256713b260ca5fc0b1fc9349d03391ed2c.exe
    MD5

    fa4415cd043174b477ac46d08f740424

    SHA1

    d3b88a8ce2353a5f77a7b8c30bf1bd7583c42971

    SHA256

    6f71385098bdb48bb98dea1a4a32cfb098631e28ef44f757a056aa226ade19d9

    SHA512

    b0f73c9b4eb564690e6805ce94d65a4ba2524770b878c3a56ca900a9db2b5820c215c2f3e45fd6609b1e7891edf1bdd1b7cd4efefb5456a68229a3a6d8a4cc2c

  • memory/820-55-0x0000000075191000-0x0000000075193000-memory.dmp
    Filesize

    8KB