Analysis

  • max time kernel
    180s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 18:12

General

  • Target

    3367cea7b1f70765d2323f1f0ee9b750d2b93a475207d73a3a2e82cf8f2f2724.exe

  • Size

    250KB

  • MD5

    613e986d2fbfc1859238d6c11b0313be

  • SHA1

    bd1129219fb3655930f02f5192f94f797fd7714f

  • SHA256

    3367cea7b1f70765d2323f1f0ee9b750d2b93a475207d73a3a2e82cf8f2f2724

  • SHA512

    9499a51cbf26944281d15122ba7a51fe93860181baf103e9ad2b8c2d3efe32387c38440e924848d5978907156031a34e4de1b8229f89f9ce804df7bf30288ce7

  • SSDEEP

    3072:sr85CULyeXTnjdMEqgyAE9MC6FbVrPoQyJfK/2G2xkrpxMH+TpC:k9UlTBMDgce9+U2G2erDEv

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3367cea7b1f70765d2323f1f0ee9b750d2b93a475207d73a3a2e82cf8f2f2724.exe
    "C:\Users\Admin\AppData\Local\Temp\3367cea7b1f70765d2323f1f0ee9b750d2b93a475207d73a3a2e82cf8f2f2724.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:944
    • C:\Users\Admin\AppData\Local\Temp\3582-490\3367cea7b1f70765d2323f1f0ee9b750d2b93a475207d73a3a2e82cf8f2f2724.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\3367cea7b1f70765d2323f1f0ee9b750d2b93a475207d73a3a2e82cf8f2f2724.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:576

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\3367cea7b1f70765d2323f1f0ee9b750d2b93a475207d73a3a2e82cf8f2f2724.exe
    Filesize

    209KB

    MD5

    77108bb0dcd1b1ae5e426a8c196d2363

    SHA1

    9f8a084fd1fa57cb84248d4780d10590778a5f44

    SHA256

    1dbacfac4b05ef66fc44009f2e2d95d5f9adadd0e02ddd6dc516e27bcd56ce14

    SHA512

    c1fa9c1c1b75bab7f9126f0682d26c6ffb578362efbd5567dc8991b2a9781476cef48613d91a12935ba0b90623208344ad6a10641edf366a65952f6b912758b0

  • C:\Users\Admin\AppData\Local\Temp\3582-490\3367cea7b1f70765d2323f1f0ee9b750d2b93a475207d73a3a2e82cf8f2f2724.exe
    Filesize

    209KB

    MD5

    77108bb0dcd1b1ae5e426a8c196d2363

    SHA1

    9f8a084fd1fa57cb84248d4780d10590778a5f44

    SHA256

    1dbacfac4b05ef66fc44009f2e2d95d5f9adadd0e02ddd6dc516e27bcd56ce14

    SHA512

    c1fa9c1c1b75bab7f9126f0682d26c6ffb578362efbd5567dc8991b2a9781476cef48613d91a12935ba0b90623208344ad6a10641edf366a65952f6b912758b0

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\3367cea7b1f70765d2323f1f0ee9b750d2b93a475207d73a3a2e82cf8f2f2724.exe
    Filesize

    209KB

    MD5

    77108bb0dcd1b1ae5e426a8c196d2363

    SHA1

    9f8a084fd1fa57cb84248d4780d10590778a5f44

    SHA256

    1dbacfac4b05ef66fc44009f2e2d95d5f9adadd0e02ddd6dc516e27bcd56ce14

    SHA512

    c1fa9c1c1b75bab7f9126f0682d26c6ffb578362efbd5567dc8991b2a9781476cef48613d91a12935ba0b90623208344ad6a10641edf366a65952f6b912758b0

  • \Users\Admin\AppData\Local\Temp\3582-490\3367cea7b1f70765d2323f1f0ee9b750d2b93a475207d73a3a2e82cf8f2f2724.exe
    Filesize

    209KB

    MD5

    77108bb0dcd1b1ae5e426a8c196d2363

    SHA1

    9f8a084fd1fa57cb84248d4780d10590778a5f44

    SHA256

    1dbacfac4b05ef66fc44009f2e2d95d5f9adadd0e02ddd6dc516e27bcd56ce14

    SHA512

    c1fa9c1c1b75bab7f9126f0682d26c6ffb578362efbd5567dc8991b2a9781476cef48613d91a12935ba0b90623208344ad6a10641edf366a65952f6b912758b0

  • memory/576-57-0x0000000000000000-mapping.dmp
  • memory/576-60-0x000007FEF32D0000-0x000007FEF3CF3000-memory.dmp
    Filesize

    10.1MB

  • memory/576-61-0x000007FEF2230000-0x000007FEF32C6000-memory.dmp
    Filesize

    16.6MB

  • memory/944-54-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB