Analysis

  • max time kernel
    71s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2022 22:29

General

  • Target

    5e3385a20d41acedb5a3b93b5a8c76a5.exe

  • Size

    620KB

  • MD5

    5e3385a20d41acedb5a3b93b5a8c76a5

  • SHA1

    c63b1e59b8c08887d0de48ba5149b165091d00f7

  • SHA256

    bb671dbc4bb59548908a3bb9b9bb67c07e059ae50b2d347d04e7786a2e4527e5

  • SHA512

    74abad81d3c5fa2aa3982b99f2cb9bdd1d8b4010bbcc0878f1901069f8872d9d95a10d629651e06a14ced382a81f570f5bdae692bf7467d36a22a39781159abb

Malware Config

Signatures

  • Detect Neshta payload 7 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e3385a20d41acedb5a3b93b5a8c76a5.exe
    "C:\Users\Admin\AppData\Local\Temp\5e3385a20d41acedb5a3b93b5a8c76a5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Local\Temp\5e3385a20d41acedb5a3b93b5a8c76a5.exe
      "{path}"
      2⤵
      • Modifies system executable filetype association
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies registry class
      PID:1252

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • memory/1252-65-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/1252-76-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/1252-64-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/1252-75-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/1252-59-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/1252-60-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/1252-62-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/1252-63-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/1252-73-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/1252-72-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/1252-68-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/1252-66-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/1252-69-0x00000000004080E4-mapping.dmp
  • memory/1252-70-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/1676-56-0x00000000001D0000-0x00000000001DA000-memory.dmp
    Filesize

    40KB

  • memory/1676-57-0x0000000005540000-0x00000000055C4000-memory.dmp
    Filesize

    528KB

  • memory/1676-55-0x00000000764D1000-0x00000000764D3000-memory.dmp
    Filesize

    8KB

  • memory/1676-58-0x0000000000740000-0x0000000000776000-memory.dmp
    Filesize

    216KB

  • memory/1676-54-0x0000000001170000-0x0000000001212000-memory.dmp
    Filesize

    648KB