Analysis

  • max time kernel
    97s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 05:46

General

  • Target

    c30493da5b519aec8856ac11a15f898f290ddf9d1cc2e69fdca36ea9abf0e32d.exe

  • Size

    1.8MB

  • MD5

    9868d32d73f7610b111f6a4660dd6da8

  • SHA1

    29e9c0e8a15c05e5add158dc899b6d890f626cc9

  • SHA256

    c30493da5b519aec8856ac11a15f898f290ddf9d1cc2e69fdca36ea9abf0e32d

  • SHA512

    e01eef8b9ba4252b987c1fce3a57dee7414ea89868f417d21f0624eca8deb43c039ca8f54b7118f8d7c6fe58c4a1f6af480157f2d65b7e6c148fa614056fbd6e

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c30493da5b519aec8856ac11a15f898f290ddf9d1cc2e69fdca36ea9abf0e32d.exe
    "C:\Users\Admin\AppData\Local\Temp\c30493da5b519aec8856ac11a15f898f290ddf9d1cc2e69fdca36ea9abf0e32d.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Users\Admin\AppData\Local\Temp\3582-490\c30493da5b519aec8856ac11a15f898f290ddf9d1cc2e69fdca36ea9abf0e32d.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\c30493da5b519aec8856ac11a15f898f290ddf9d1cc2e69fdca36ea9abf0e32d.exe"
      2⤵
      • Executes dropped EXE
      PID:960

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\c30493da5b519aec8856ac11a15f898f290ddf9d1cc2e69fdca36ea9abf0e32d.exe
    Filesize

    1.7MB

    MD5

    4a33855818b62c3b24babbd51b5eb464

    SHA1

    abc0ea29985e2c4e9525385f751e18d982ede93f

    SHA256

    bbe6db83c9a6fea772240f1dae92702c197e027a4b7328b9c4e364ed04d6eab8

    SHA512

    a0103048dfd880af346246c6e5af3392725bda12597e090d101ecb2b50d14dc5726f86bfb59f2873f5e1d2fa6379cd191ed94f1d3f9c4efaab6703327599e10f

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\c30493da5b519aec8856ac11a15f898f290ddf9d1cc2e69fdca36ea9abf0e32d.exe
    Filesize

    1.7MB

    MD5

    4a33855818b62c3b24babbd51b5eb464

    SHA1

    abc0ea29985e2c4e9525385f751e18d982ede93f

    SHA256

    bbe6db83c9a6fea772240f1dae92702c197e027a4b7328b9c4e364ed04d6eab8

    SHA512

    a0103048dfd880af346246c6e5af3392725bda12597e090d101ecb2b50d14dc5726f86bfb59f2873f5e1d2fa6379cd191ed94f1d3f9c4efaab6703327599e10f

  • memory/960-56-0x0000000000000000-mapping.dmp
  • memory/1396-54-0x0000000075C71000-0x0000000075C73000-memory.dmp
    Filesize

    8KB