Analysis

  • max time kernel
    150s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2022 11:51

General

  • Target

    3f819d0dc069f3c8dc6a57a8a542e2f378582a2b81eeaf1bada858c6a051250d.exe

  • Size

    660KB

  • MD5

    31908ce74ea44dcacd6fdb700e1a8ae2

  • SHA1

    4fc95b159072b19808cf3a158601753e9f8716cd

  • SHA256

    3f819d0dc069f3c8dc6a57a8a542e2f378582a2b81eeaf1bada858c6a051250d

  • SHA512

    530a31b6e38a1398ec4b98662fd0efef063dab2ca911056ee27723a18477c6d570a46aec81446173d3f233f9a17493784aca9d73b40067c140e7c60cc04aca86

  • SSDEEP

    12288:9rt5SaXQXNWIfB1khu+l+BSfguaSCdgk2gwxZWBWO:NdAXngl1wSCdgk2gwxgYO

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f819d0dc069f3c8dc6a57a8a542e2f378582a2b81eeaf1bada858c6a051250d.exe
    "C:\Users\Admin\AppData\Local\Temp\3f819d0dc069f3c8dc6a57a8a542e2f378582a2b81eeaf1bada858c6a051250d.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Users\Admin\AppData\Local\Temp\3582-490\3f819d0dc069f3c8dc6a57a8a542e2f378582a2b81eeaf1bada858c6a051250d.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\3f819d0dc069f3c8dc6a57a8a542e2f378582a2b81eeaf1bada858c6a051250d.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1668

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\3f819d0dc069f3c8dc6a57a8a542e2f378582a2b81eeaf1bada858c6a051250d.exe
    Filesize

    619KB

    MD5

    bea921a9b37b5ba3f1f21a5d2534c15a

    SHA1

    c3bbdd48d5b60c87442d3fa51b72d352d105ace8

    SHA256

    f42fbad74bc004161552b6b9cf2da1159f1f153c83b8beb2772623cd0acb4599

    SHA512

    e392f376039ae4e7d1874f7b7694aa345cbd628fe21086fea969f4368c782d9bbe80e2ff03fa721a50b3f045c020a79295e0375fa0acbb7e8695d04de74c541b

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\3f819d0dc069f3c8dc6a57a8a542e2f378582a2b81eeaf1bada858c6a051250d.exe
    Filesize

    619KB

    MD5

    bea921a9b37b5ba3f1f21a5d2534c15a

    SHA1

    c3bbdd48d5b60c87442d3fa51b72d352d105ace8

    SHA256

    f42fbad74bc004161552b6b9cf2da1159f1f153c83b8beb2772623cd0acb4599

    SHA512

    e392f376039ae4e7d1874f7b7694aa345cbd628fe21086fea969f4368c782d9bbe80e2ff03fa721a50b3f045c020a79295e0375fa0acbb7e8695d04de74c541b

  • \Users\Admin\AppData\Local\Temp\3582-490\3f819d0dc069f3c8dc6a57a8a542e2f378582a2b81eeaf1bada858c6a051250d.exe
    Filesize

    619KB

    MD5

    bea921a9b37b5ba3f1f21a5d2534c15a

    SHA1

    c3bbdd48d5b60c87442d3fa51b72d352d105ace8

    SHA256

    f42fbad74bc004161552b6b9cf2da1159f1f153c83b8beb2772623cd0acb4599

    SHA512

    e392f376039ae4e7d1874f7b7694aa345cbd628fe21086fea969f4368c782d9bbe80e2ff03fa721a50b3f045c020a79295e0375fa0acbb7e8695d04de74c541b

  • memory/1604-54-0x0000000075601000-0x0000000075603000-memory.dmp
    Filesize

    8KB

  • memory/1668-57-0x0000000000000000-mapping.dmp