Analysis

  • max time kernel
    64s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2022 11:51

General

  • Target

    eca75c6b06644464b0d337f88e3cdc59fe01ac59105a450c971082b0904aa7fa.exe

  • Size

    290KB

  • MD5

    4000039f72ffe954a3273c130c136456

  • SHA1

    35a2d82353abc5b1873b4773997889562754a588

  • SHA256

    eca75c6b06644464b0d337f88e3cdc59fe01ac59105a450c971082b0904aa7fa

  • SHA512

    baa612691e9fcca434401c8f1c72cc198183108bb359e0d021548df837ba6c7f22c14e02397e2a6c2594a22f048dc0143cda0419b63e49c0a77e6ddfc387dd5e

  • SSDEEP

    3072:sr85CPCrvhbRcaC1U5Nf3wRqQxVNf3wRqQxVNf3wRqQxVNf3wRqQxVNf3wRqQxa:k9aTsT6PehPehPehPehPe4

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eca75c6b06644464b0d337f88e3cdc59fe01ac59105a450c971082b0904aa7fa.exe
    "C:\Users\Admin\AppData\Local\Temp\eca75c6b06644464b0d337f88e3cdc59fe01ac59105a450c971082b0904aa7fa.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Users\Admin\AppData\Local\Temp\3582-490\eca75c6b06644464b0d337f88e3cdc59fe01ac59105a450c971082b0904aa7fa.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\eca75c6b06644464b0d337f88e3cdc59fe01ac59105a450c971082b0904aa7fa.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1668

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\eca75c6b06644464b0d337f88e3cdc59fe01ac59105a450c971082b0904aa7fa.exe
    Filesize

    250KB

    MD5

    aeb82908deafa3a1bc4974bc6d7df6ec

    SHA1

    6e3f2c6c4bc7c7ccb6fd20e07eb08c26c7036620

    SHA256

    3f1637985ef2f7ac6319c24ef50bb830f5377a514f12aa225414dedd07b53270

    SHA512

    edc41b6c118c93baaf2d79f915e8e504e808bf8d9fecd3a8925edae4919078b9068229150aba1704476398a86fe4e6a3d4c4c559c0ba55caaeeda387ce1fdf72

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\eca75c6b06644464b0d337f88e3cdc59fe01ac59105a450c971082b0904aa7fa.exe
    Filesize

    250KB

    MD5

    aeb82908deafa3a1bc4974bc6d7df6ec

    SHA1

    6e3f2c6c4bc7c7ccb6fd20e07eb08c26c7036620

    SHA256

    3f1637985ef2f7ac6319c24ef50bb830f5377a514f12aa225414dedd07b53270

    SHA512

    edc41b6c118c93baaf2d79f915e8e504e808bf8d9fecd3a8925edae4919078b9068229150aba1704476398a86fe4e6a3d4c4c559c0ba55caaeeda387ce1fdf72

  • \Users\Admin\AppData\Local\Temp\3582-490\eca75c6b06644464b0d337f88e3cdc59fe01ac59105a450c971082b0904aa7fa.exe
    Filesize

    250KB

    MD5

    aeb82908deafa3a1bc4974bc6d7df6ec

    SHA1

    6e3f2c6c4bc7c7ccb6fd20e07eb08c26c7036620

    SHA256

    3f1637985ef2f7ac6319c24ef50bb830f5377a514f12aa225414dedd07b53270

    SHA512

    edc41b6c118c93baaf2d79f915e8e504e808bf8d9fecd3a8925edae4919078b9068229150aba1704476398a86fe4e6a3d4c4c559c0ba55caaeeda387ce1fdf72

  • memory/1668-57-0x0000000000000000-mapping.dmp
  • memory/1912-54-0x0000000076041000-0x0000000076043000-memory.dmp
    Filesize

    8KB