Analysis

  • max time kernel
    107s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2022 23:22

General

  • Target

    352e1adc80b86bd668cd84f0adec4305789ce14ea7cd2a20091b52ae3b765ae2.exe

  • Size

    206KB

  • MD5

    51b572f2657e5ad15a3549641c35ad40

  • SHA1

    4784ff024160258dd9db74d211d3dc0ed95d7c54

  • SHA256

    352e1adc80b86bd668cd84f0adec4305789ce14ea7cd2a20091b52ae3b765ae2

  • SHA512

    805a50aae431fb2d67bcf89da8311720cbd3f1757c5263a0f087d78b1c3b393ae8ffada077914945b173db05155948a724ea2e13a6cc91c25f6e6866dfa76c8f

  • SSDEEP

    3072:sr85C3btR1nCi6dcApMFA0GZZzgkxUOadTB2jgxkrIYhMZHZkTTDTIDQbS3hR:k9rtRNOcamDGT8eWFugxyhM0bSD

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\352e1adc80b86bd668cd84f0adec4305789ce14ea7cd2a20091b52ae3b765ae2.exe
    "C:\Users\Admin\AppData\Local\Temp\352e1adc80b86bd668cd84f0adec4305789ce14ea7cd2a20091b52ae3b765ae2.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Users\Admin\AppData\Local\Temp\3582-490\352e1adc80b86bd668cd84f0adec4305789ce14ea7cd2a20091b52ae3b765ae2.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\352e1adc80b86bd668cd84f0adec4305789ce14ea7cd2a20091b52ae3b765ae2.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:772

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\352e1adc80b86bd668cd84f0adec4305789ce14ea7cd2a20091b52ae3b765ae2.exe
    Filesize

    166KB

    MD5

    a81135541c9d4ebce43efa8ad31395b4

    SHA1

    c4e6cba41ebea2ead0278bcd80991f4e9c6c6a74

    SHA256

    96cf8e21b7838d8162c68825bc8c4747a4380acb672ff73423cbea3ef5590e4b

    SHA512

    b9dffc68a0c11535698345e1bbd58c82dc2a7a142aadd3d21c4f535eb191887340b30f93df1f484d2624b0d3aee4d0e9d52827b4a28c6e904c24d9e07115f768

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\352e1adc80b86bd668cd84f0adec4305789ce14ea7cd2a20091b52ae3b765ae2.exe
    Filesize

    166KB

    MD5

    a81135541c9d4ebce43efa8ad31395b4

    SHA1

    c4e6cba41ebea2ead0278bcd80991f4e9c6c6a74

    SHA256

    96cf8e21b7838d8162c68825bc8c4747a4380acb672ff73423cbea3ef5590e4b

    SHA512

    b9dffc68a0c11535698345e1bbd58c82dc2a7a142aadd3d21c4f535eb191887340b30f93df1f484d2624b0d3aee4d0e9d52827b4a28c6e904c24d9e07115f768

  • \Users\Admin\AppData\Local\Temp\3582-490\352e1adc80b86bd668cd84f0adec4305789ce14ea7cd2a20091b52ae3b765ae2.exe
    Filesize

    166KB

    MD5

    a81135541c9d4ebce43efa8ad31395b4

    SHA1

    c4e6cba41ebea2ead0278bcd80991f4e9c6c6a74

    SHA256

    96cf8e21b7838d8162c68825bc8c4747a4380acb672ff73423cbea3ef5590e4b

    SHA512

    b9dffc68a0c11535698345e1bbd58c82dc2a7a142aadd3d21c4f535eb191887340b30f93df1f484d2624b0d3aee4d0e9d52827b4a28c6e904c24d9e07115f768

  • memory/772-57-0x0000000000000000-mapping.dmp
  • memory/968-54-0x0000000075F21000-0x0000000075F23000-memory.dmp
    Filesize

    8KB