Analysis

  • max time kernel
    62s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-07-2022 08:58

General

  • Target

    889e21f6bfb6fb62ca373d9bedaf41b6c9eec4f9ad8028db83cc91267089ad6a.exe

  • Size

    770KB

  • MD5

    3bfe220e3077bcd4da53f4286fbb7020

  • SHA1

    4fa0126d887139bc18ed2c1ff8b88eeb23c114d8

  • SHA256

    889e21f6bfb6fb62ca373d9bedaf41b6c9eec4f9ad8028db83cc91267089ad6a

  • SHA512

    765eb93da0bb28afd43259a5016b47f046ba44d598832fbc2d7c94f14f344f7c6659aaa7e61c199b887af2eb7ac7396ea20de8d664011e49433e5af49f5c6f04

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\889e21f6bfb6fb62ca373d9bedaf41b6c9eec4f9ad8028db83cc91267089ad6a.exe
    "C:\Users\Admin\AppData\Local\Temp\889e21f6bfb6fb62ca373d9bedaf41b6c9eec4f9ad8028db83cc91267089ad6a.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Users\Admin\AppData\Local\Temp\3582-490\889e21f6bfb6fb62ca373d9bedaf41b6c9eec4f9ad8028db83cc91267089ad6a.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\889e21f6bfb6fb62ca373d9bedaf41b6c9eec4f9ad8028db83cc91267089ad6a.exe"
      2⤵
      • Executes dropped EXE
      PID:752

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\889e21f6bfb6fb62ca373d9bedaf41b6c9eec4f9ad8028db83cc91267089ad6a.exe
    Filesize

    729KB

    MD5

    66833780e7be44391583520749e75c35

    SHA1

    7ed34253d6fa53040ed61d0f5ce9faa43855f7ec

    SHA256

    270086d2e976c264786eef8097c945d08e272364b6448d0f20207d5e4c7394da

    SHA512

    a107f8f7941671108ee4d76bb19f7e1c8124be1eb085101c4e1fe75d0dfad9058d343de6a88b29d13b122760c630e9c2d604ec2f253a51195d2438ba0ee94368

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\889e21f6bfb6fb62ca373d9bedaf41b6c9eec4f9ad8028db83cc91267089ad6a.exe
    Filesize

    729KB

    MD5

    66833780e7be44391583520749e75c35

    SHA1

    7ed34253d6fa53040ed61d0f5ce9faa43855f7ec

    SHA256

    270086d2e976c264786eef8097c945d08e272364b6448d0f20207d5e4c7394da

    SHA512

    a107f8f7941671108ee4d76bb19f7e1c8124be1eb085101c4e1fe75d0dfad9058d343de6a88b29d13b122760c630e9c2d604ec2f253a51195d2438ba0ee94368

  • memory/752-56-0x0000000000000000-mapping.dmp
  • memory/1472-54-0x0000000074F21000-0x0000000074F23000-memory.dmp
    Filesize

    8KB