Analysis

  • max time kernel
    106s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 08:04

General

  • Target

    8049bb1b2f3769e7bfbedb7eedebfd1e21a637156c0be17cd381ee13b12744ce.exe

  • Size

    1.7MB

  • MD5

    2e7ad1a8d1d3df7dbb68e8c7c7eab7ba

  • SHA1

    1915d69b254f80694aa6323e04c2477355a661ed

  • SHA256

    8049bb1b2f3769e7bfbedb7eedebfd1e21a637156c0be17cd381ee13b12744ce

  • SHA512

    19a8fd0d6e87dc3d8f867b3c9bbf490a0771c6e68620c2a5885d368a817a8d705f32ca5e002e4b51fb03f2bf05bd5419bcb4f4ef6af5dfa5bbc04652f091b093

  • SSDEEP

    12288:KEkIQuPHnIPq/u64piHaujhGgt+JlR355uAfD1umpJpMDAfQv3hSWfFruVFMc0DN:QIQuPoB6HHaujs0+DJH5fbWfJu5f4

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8049bb1b2f3769e7bfbedb7eedebfd1e21a637156c0be17cd381ee13b12744ce.exe
    "C:\Users\Admin\AppData\Local\Temp\8049bb1b2f3769e7bfbedb7eedebfd1e21a637156c0be17cd381ee13b12744ce.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:592
    • C:\Users\Admin\AppData\Local\Temp\3582-490\8049bb1b2f3769e7bfbedb7eedebfd1e21a637156c0be17cd381ee13b12744ce.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\8049bb1b2f3769e7bfbedb7eedebfd1e21a637156c0be17cd381ee13b12744ce.exe"
      2⤵
      • Executes dropped EXE
      PID:1900

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\8049bb1b2f3769e7bfbedb7eedebfd1e21a637156c0be17cd381ee13b12744ce.exe
    Filesize

    1.7MB

    MD5

    407597446e2b9bdbd5e17ba8037e1d8d

    SHA1

    2a2a0c658bd03483c09ea6f1698f6077c5c5bd13

    SHA256

    a6aa6df2df9c8309c35ccd1dcb4ec0d7b8046a4b4f978a0ea1809cccc3d35262

    SHA512

    74f38b10add47e51e1680e4de51f8d21f6bba5a0d0661cee774bde22aa858ae0281651306b801d58801f7bfa8594d9e8cf3e8277886de73e282788ed4f1ed192

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\8049bb1b2f3769e7bfbedb7eedebfd1e21a637156c0be17cd381ee13b12744ce.exe
    Filesize

    1.7MB

    MD5

    407597446e2b9bdbd5e17ba8037e1d8d

    SHA1

    2a2a0c658bd03483c09ea6f1698f6077c5c5bd13

    SHA256

    a6aa6df2df9c8309c35ccd1dcb4ec0d7b8046a4b4f978a0ea1809cccc3d35262

    SHA512

    74f38b10add47e51e1680e4de51f8d21f6bba5a0d0661cee774bde22aa858ae0281651306b801d58801f7bfa8594d9e8cf3e8277886de73e282788ed4f1ed192

  • \Users\Admin\AppData\Local\Temp\3582-490\8049bb1b2f3769e7bfbedb7eedebfd1e21a637156c0be17cd381ee13b12744ce.exe
    Filesize

    1.7MB

    MD5

    407597446e2b9bdbd5e17ba8037e1d8d

    SHA1

    2a2a0c658bd03483c09ea6f1698f6077c5c5bd13

    SHA256

    a6aa6df2df9c8309c35ccd1dcb4ec0d7b8046a4b4f978a0ea1809cccc3d35262

    SHA512

    74f38b10add47e51e1680e4de51f8d21f6bba5a0d0661cee774bde22aa858ae0281651306b801d58801f7bfa8594d9e8cf3e8277886de73e282788ed4f1ed192

  • memory/592-54-0x00000000761E1000-0x00000000761E3000-memory.dmp
    Filesize

    8KB

  • memory/1900-57-0x0000000000000000-mapping.dmp