Analysis

  • max time kernel
    105s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 19:41

General

  • Target

    163e91070763ea2a9bea053991ce5e2487df3b646dc01dce16ace91f07d62d8f.exe

  • Size

    229KB

  • MD5

    7a9088fa597f6ac4750cff8a7a73f1f2

  • SHA1

    adbaf9fe8988e6434e38f37218309ee9c438bb42

  • SHA256

    163e91070763ea2a9bea053991ce5e2487df3b646dc01dce16ace91f07d62d8f

  • SHA512

    9614a8d407446e0239cd5fb584849c34a2651ca9628c2cfccaab7e163ec4b9290896cf74f99edcc95d621b8ae5c66b523e00c7b8ec402a4dbbb21d2f43a51ad0

  • SSDEEP

    3072:sr85CsP19Lhx49Z6J//sLm5Awtk8E7AljslrcujXD7HgHHh:k9sP19Lh/WpWkxAljxh

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\163e91070763ea2a9bea053991ce5e2487df3b646dc01dce16ace91f07d62d8f.exe
    "C:\Users\Admin\AppData\Local\Temp\163e91070763ea2a9bea053991ce5e2487df3b646dc01dce16ace91f07d62d8f.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Users\Admin\AppData\Local\Temp\3582-490\163e91070763ea2a9bea053991ce5e2487df3b646dc01dce16ace91f07d62d8f.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\163e91070763ea2a9bea053991ce5e2487df3b646dc01dce16ace91f07d62d8f.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      PID:976

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\163e91070763ea2a9bea053991ce5e2487df3b646dc01dce16ace91f07d62d8f.exe
    Filesize

    188KB

    MD5

    799961190a2deb65b180a46f1e7aa0a6

    SHA1

    3d2fe33e2ea5d145c2ad08f5b6c2cc5bd56d5a69

    SHA256

    99fd37c1bed425b0a5687eca2da51da8b9ae4e230a4684240fd63455373b3001

    SHA512

    b193c34712058f94c693baf4234b87fc5e7e0c91f143f379b97f564bbf4fafa61f502b5bead5fba57f859fd81f010c11b7db095e4daedac1ff08a5d0fa70eb12

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\163e91070763ea2a9bea053991ce5e2487df3b646dc01dce16ace91f07d62d8f.exe
    Filesize

    188KB

    MD5

    799961190a2deb65b180a46f1e7aa0a6

    SHA1

    3d2fe33e2ea5d145c2ad08f5b6c2cc5bd56d5a69

    SHA256

    99fd37c1bed425b0a5687eca2da51da8b9ae4e230a4684240fd63455373b3001

    SHA512

    b193c34712058f94c693baf4234b87fc5e7e0c91f143f379b97f564bbf4fafa61f502b5bead5fba57f859fd81f010c11b7db095e4daedac1ff08a5d0fa70eb12

  • \Users\Admin\AppData\Local\Temp\3582-490\163e91070763ea2a9bea053991ce5e2487df3b646dc01dce16ace91f07d62d8f.exe
    Filesize

    188KB

    MD5

    799961190a2deb65b180a46f1e7aa0a6

    SHA1

    3d2fe33e2ea5d145c2ad08f5b6c2cc5bd56d5a69

    SHA256

    99fd37c1bed425b0a5687eca2da51da8b9ae4e230a4684240fd63455373b3001

    SHA512

    b193c34712058f94c693baf4234b87fc5e7e0c91f143f379b97f564bbf4fafa61f502b5bead5fba57f859fd81f010c11b7db095e4daedac1ff08a5d0fa70eb12

  • memory/976-57-0x0000000000000000-mapping.dmp
  • memory/1700-54-0x0000000074E41000-0x0000000074E43000-memory.dmp
    Filesize

    8KB