Analysis

  • max time kernel
    57s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:52

General

  • Target

    b7d807b6a067dc5deb5bb845709b987e33ce8bb0adfaf60ec54035dc7711b895.exe

  • Size

    92KB

  • MD5

    496bbdef8d925ee6497ccb871e7a0440

  • SHA1

    e09959b122f0720339fbf5f7d69efbe652676944

  • SHA256

    b7d807b6a067dc5deb5bb845709b987e33ce8bb0adfaf60ec54035dc7711b895

  • SHA512

    e6577fff9a519ed05e2aa89b21781b390863b685d4ef9f5d5d6f39a657b79f6b55abf1068381418ae62b9d8d5898cc608d2f696585b4f6a66da4657b6559756f

  • SSDEEP

    768:eyxqjQl/EMQt4Oei7RwsHxyP7nbxzOQdJb2T3LqE/40H5vJ6egs5UldaFlgwvkl4:JxqjQ+P04wsmJCzT3GevMyelifkRW

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7d807b6a067dc5deb5bb845709b987e33ce8bb0adfaf60ec54035dc7711b895.exe
    "C:\Users\Admin\AppData\Local\Temp\b7d807b6a067dc5deb5bb845709b987e33ce8bb0adfaf60ec54035dc7711b895.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\3582-490\b7d807b6a067dc5deb5bb845709b987e33ce8bb0adfaf60ec54035dc7711b895.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\b7d807b6a067dc5deb5bb845709b987e33ce8bb0adfaf60ec54035dc7711b895.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1624

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\b7d807b6a067dc5deb5bb845709b987e33ce8bb0adfaf60ec54035dc7711b895.exe
    Filesize

    52KB

    MD5

    df4429057528a3316afb525555e25549

    SHA1

    2c5cb599bbe4ef9819ba8d13a5f45d9164b489e2

    SHA256

    11530ec91d9560cf1f58f88a0a09559717398641ff8a54ed2179e2d9689e234c

    SHA512

    19c2c79e604e0b222ce299315ea68d3f023002407091aa09a4142eed5789da25a4d695cbeed23d1475a0bbc7eb4a91a8638973cc01c9cf2ed9a68f882a7054cb

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\b7d807b6a067dc5deb5bb845709b987e33ce8bb0adfaf60ec54035dc7711b895.exe
    Filesize

    52KB

    MD5

    df4429057528a3316afb525555e25549

    SHA1

    2c5cb599bbe4ef9819ba8d13a5f45d9164b489e2

    SHA256

    11530ec91d9560cf1f58f88a0a09559717398641ff8a54ed2179e2d9689e234c

    SHA512

    19c2c79e604e0b222ce299315ea68d3f023002407091aa09a4142eed5789da25a4d695cbeed23d1475a0bbc7eb4a91a8638973cc01c9cf2ed9a68f882a7054cb

  • \Users\Admin\AppData\Local\Temp\3582-490\b7d807b6a067dc5deb5bb845709b987e33ce8bb0adfaf60ec54035dc7711b895.exe
    Filesize

    52KB

    MD5

    df4429057528a3316afb525555e25549

    SHA1

    2c5cb599bbe4ef9819ba8d13a5f45d9164b489e2

    SHA256

    11530ec91d9560cf1f58f88a0a09559717398641ff8a54ed2179e2d9689e234c

    SHA512

    19c2c79e604e0b222ce299315ea68d3f023002407091aa09a4142eed5789da25a4d695cbeed23d1475a0bbc7eb4a91a8638973cc01c9cf2ed9a68f882a7054cb

  • memory/1624-57-0x0000000000000000-mapping.dmp
  • memory/1708-54-0x0000000075111000-0x0000000075113000-memory.dmp
    Filesize

    8KB