Analysis

  • max time kernel
    117s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    09-06-2022 00:23

General

  • Target

    16701b1d928303cc2650f744a92e36476caa7f30e438e4bde838afd79c5f1f8d.exe

  • Size

    874KB

  • MD5

    bd65430d5eebaf8c3b138c3eb687eaac

  • SHA1

    132eacad4beacf273225020f41fa58136bd45804

  • SHA256

    16701b1d928303cc2650f744a92e36476caa7f30e438e4bde838afd79c5f1f8d

  • SHA512

    c960b4dbe36aae3b4dda857b66529d83d84b95254473d98ecd0993694eea86cdfbca91b28c4b7073190fd5c2dc58c4abd66be6b5fa34f11c6766121a88a3adcd

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16701b1d928303cc2650f744a92e36476caa7f30e438e4bde838afd79c5f1f8d.exe
    "C:\Users\Admin\AppData\Local\Temp\16701b1d928303cc2650f744a92e36476caa7f30e438e4bde838afd79c5f1f8d.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Users\Admin\AppData\Local\Temp\3582-490\16701b1d928303cc2650f744a92e36476caa7f30e438e4bde838afd79c5f1f8d.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\16701b1d928303cc2650f744a92e36476caa7f30e438e4bde838afd79c5f1f8d.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      PID:900

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\16701b1d928303cc2650f744a92e36476caa7f30e438e4bde838afd79c5f1f8d.exe
    Filesize

    834KB

    MD5

    54cb91395cdaad9d47882533c21fc0e9

    SHA1

    3b1333f826e5fe36395042fe0f1b895f4a373f1b

    SHA256

    7afb56dd48565c3c9804f683c80ef47e5333f847f2d3211ec11ed13ad36061e1

    SHA512

    fbd1b72fc347762b151c73ec6fae58a2b4ddb49e2df75f88b006f35ea83d7edfda070a306799f3d128d3ae2d2169adbb54d18069da124a68a51959cf52cdcf4d

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\16701b1d928303cc2650f744a92e36476caa7f30e438e4bde838afd79c5f1f8d.exe
    Filesize

    834KB

    MD5

    54cb91395cdaad9d47882533c21fc0e9

    SHA1

    3b1333f826e5fe36395042fe0f1b895f4a373f1b

    SHA256

    7afb56dd48565c3c9804f683c80ef47e5333f847f2d3211ec11ed13ad36061e1

    SHA512

    fbd1b72fc347762b151c73ec6fae58a2b4ddb49e2df75f88b006f35ea83d7edfda070a306799f3d128d3ae2d2169adbb54d18069da124a68a51959cf52cdcf4d

  • \Users\Admin\AppData\Local\Temp\3582-490\16701b1d928303cc2650f744a92e36476caa7f30e438e4bde838afd79c5f1f8d.exe
    Filesize

    834KB

    MD5

    54cb91395cdaad9d47882533c21fc0e9

    SHA1

    3b1333f826e5fe36395042fe0f1b895f4a373f1b

    SHA256

    7afb56dd48565c3c9804f683c80ef47e5333f847f2d3211ec11ed13ad36061e1

    SHA512

    fbd1b72fc347762b151c73ec6fae58a2b4ddb49e2df75f88b006f35ea83d7edfda070a306799f3d128d3ae2d2169adbb54d18069da124a68a51959cf52cdcf4d

  • \Users\Admin\AppData\Local\Temp\3582-490\16701b1d928303cc2650f744a92e36476caa7f30e438e4bde838afd79c5f1f8d.exe
    Filesize

    834KB

    MD5

    54cb91395cdaad9d47882533c21fc0e9

    SHA1

    3b1333f826e5fe36395042fe0f1b895f4a373f1b

    SHA256

    7afb56dd48565c3c9804f683c80ef47e5333f847f2d3211ec11ed13ad36061e1

    SHA512

    fbd1b72fc347762b151c73ec6fae58a2b4ddb49e2df75f88b006f35ea83d7edfda070a306799f3d128d3ae2d2169adbb54d18069da124a68a51959cf52cdcf4d

  • \Users\Admin\AppData\Local\Temp\3582-490\16701b1d928303cc2650f744a92e36476caa7f30e438e4bde838afd79c5f1f8d.exe
    Filesize

    834KB

    MD5

    54cb91395cdaad9d47882533c21fc0e9

    SHA1

    3b1333f826e5fe36395042fe0f1b895f4a373f1b

    SHA256

    7afb56dd48565c3c9804f683c80ef47e5333f847f2d3211ec11ed13ad36061e1

    SHA512

    fbd1b72fc347762b151c73ec6fae58a2b4ddb49e2df75f88b006f35ea83d7edfda070a306799f3d128d3ae2d2169adbb54d18069da124a68a51959cf52cdcf4d

  • memory/900-57-0x0000000000000000-mapping.dmp
  • memory/900-59-0x000007FEFBC21000-0x000007FEFBC23000-memory.dmp
    Filesize

    8KB

  • memory/1216-54-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB