Analysis

  • max time kernel
    159s
  • max time network
    168s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2022 21:44

General

  • Target

    61fbe4b8e8a709e683785ed2aa7ac2c83bba53092cfed941b9c04ae0c0c6048d.exe

  • Size

    364KB

  • MD5

    3dd1cf4790cd31af28bcff1aef503671

  • SHA1

    c58fd96841c2eaf0ff07bcb6ac116e18310fc383

  • SHA256

    61fbe4b8e8a709e683785ed2aa7ac2c83bba53092cfed941b9c04ae0c0c6048d

  • SHA512

    0984a0b5ab08a98923af75dc201df0623f1c3c96472c61eb5f26c11a8d8140aafe37a0795c4e11d887a2fa7b36b904ba865507ac02e23bae4d85ccc769a65ebc

  • SSDEEP

    6144:k9qETTZ+4TBpvjLCousWZtPZvXEs5/ev6ZU2pvGOIxXdSK0G:/EnU4T/vjL8BXE2GCZzIdXoLG

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61fbe4b8e8a709e683785ed2aa7ac2c83bba53092cfed941b9c04ae0c0c6048d.exe
    "C:\Users\Admin\AppData\Local\Temp\61fbe4b8e8a709e683785ed2aa7ac2c83bba53092cfed941b9c04ae0c0c6048d.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Users\Admin\AppData\Local\Temp\3582-490\61fbe4b8e8a709e683785ed2aa7ac2c83bba53092cfed941b9c04ae0c0c6048d.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\61fbe4b8e8a709e683785ed2aa7ac2c83bba53092cfed941b9c04ae0c0c6048d.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.vk.com/mp_2014
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1480
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1480 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1624

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8cef83a38ba541e4c7e0210bb16961bf

    SHA1

    e940711cce718d1cee081fdf42d8a91518506482

    SHA256

    75e93ab2d80de7ec154571e041370b7dbac01e6378acc5a750e99858a0c59932

    SHA512

    99a4e4910615b77beaeb747dd04e6b87ef5ebadcf46d89d0bf8987b958d9e4a35b4b0ed83ba94eaec5bd733e37e81add8b9b2c93b5187021a092c19a6542b92d

  • C:\Users\Admin\AppData\Local\Temp\3582-490\61fbe4b8e8a709e683785ed2aa7ac2c83bba53092cfed941b9c04ae0c0c6048d.exe
    Filesize

    323KB

    MD5

    75641dc082324d65d59802689e6f03ac

    SHA1

    b4edb414e70c7842c1d6330914830523042f76c5

    SHA256

    0702b546094f7d7b904c553a90fb63fcde077b13369353ddfb439cec5b121b45

    SHA512

    4267e30723b894278adaa37ff277dbd72055be8445f28768f1dbcd207cd7f86f5b72cae7b6fd2dc6e9a3ae3b3e6e8178282f0719e12485f46d8e74f1dbd86df9

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\K69DYUKW.txt
    Filesize

    608B

    MD5

    06185abfe99795714ed813b8a29ea91c

    SHA1

    44912f570f60c891a0c4169e6701b2dcb1373b5a

    SHA256

    5ec6d7c110d26f70437b1a86058e0f67c52b4d3ccb2a8bacc02caf49da21e02c

    SHA512

    491ddd8a70414bd8bcf5fd961fe64a3615891ee84c259051cce711870ea365c917c0a6e1d54c0caef6f345fe9e9edc35b2efb848a19742349b360e2e1e3cf094

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\61fbe4b8e8a709e683785ed2aa7ac2c83bba53092cfed941b9c04ae0c0c6048d.exe
    Filesize

    323KB

    MD5

    75641dc082324d65d59802689e6f03ac

    SHA1

    b4edb414e70c7842c1d6330914830523042f76c5

    SHA256

    0702b546094f7d7b904c553a90fb63fcde077b13369353ddfb439cec5b121b45

    SHA512

    4267e30723b894278adaa37ff277dbd72055be8445f28768f1dbcd207cd7f86f5b72cae7b6fd2dc6e9a3ae3b3e6e8178282f0719e12485f46d8e74f1dbd86df9

  • memory/1092-56-0x0000000000000000-mapping.dmp
  • memory/1092-59-0x0000000073E90000-0x000000007443B000-memory.dmp
    Filesize

    5.7MB

  • memory/1092-61-0x00000000020BE000-0x00000000020CF000-memory.dmp
    Filesize

    68KB

  • memory/1092-62-0x0000000073E90000-0x000000007443B000-memory.dmp
    Filesize

    5.7MB

  • memory/1092-63-0x00000000020BE000-0x00000000020CF000-memory.dmp
    Filesize

    68KB

  • memory/1452-54-0x0000000075291000-0x0000000075293000-memory.dmp
    Filesize

    8KB