Analysis

  • max time kernel
    122s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 14:40

General

  • Target

    b1dc0f68ec414d66e35cb546aa0c84d552b8e659092261493a5e6ee00bdbc1d8.exe

  • Size

    300KB

  • MD5

    f99be5bb89572c27e5fd6772c447fdc1

  • SHA1

    2061fce18c8e7e17bb435f113b6187e308bdc5f0

  • SHA256

    b1dc0f68ec414d66e35cb546aa0c84d552b8e659092261493a5e6ee00bdbc1d8

  • SHA512

    4c46e54aa64eba81a9e0be8f8a32db0171d855aa308d56725eb068e0f64b74276bd84ae8eb6d7443b501c44e9b0ce374f03db625400ef89aae766573ac22d678

  • SSDEEP

    6144:k9HgFtx1oM+dFbHjJepKAEsJxzWmZJBWmZJG:fFkjbHjJ+2sPvs

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1dc0f68ec414d66e35cb546aa0c84d552b8e659092261493a5e6ee00bdbc1d8.exe
    "C:\Users\Admin\AppData\Local\Temp\b1dc0f68ec414d66e35cb546aa0c84d552b8e659092261493a5e6ee00bdbc1d8.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Users\Admin\AppData\Local\Temp\3582-490\b1dc0f68ec414d66e35cb546aa0c84d552b8e659092261493a5e6ee00bdbc1d8.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\b1dc0f68ec414d66e35cb546aa0c84d552b8e659092261493a5e6ee00bdbc1d8.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1176

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\b1dc0f68ec414d66e35cb546aa0c84d552b8e659092261493a5e6ee00bdbc1d8.exe
    Filesize

    260KB

    MD5

    da727c21545a5f14b1b66c1cd0a43864

    SHA1

    ad2d97f3333aa9cfc09f3b0126341d323d0c6911

    SHA256

    6059875cc4c6aaf5f5d14522c83b19465c9ff6e110465fd0a7e4e3a9e7b95d96

    SHA512

    41215b4e333727f5d80920e0b57a100550061b2a8b345e16f9fc9ab62c3b71a31c34f40160b277878089a2de25818a3601880f53270d4c8724657bd0673da19d

  • C:\Users\Admin\AppData\Local\Temp\3582-490\b1dc0f68ec414d66e35cb546aa0c84d552b8e659092261493a5e6ee00bdbc1d8.exe
    Filesize

    260KB

    MD5

    da727c21545a5f14b1b66c1cd0a43864

    SHA1

    ad2d97f3333aa9cfc09f3b0126341d323d0c6911

    SHA256

    6059875cc4c6aaf5f5d14522c83b19465c9ff6e110465fd0a7e4e3a9e7b95d96

    SHA512

    41215b4e333727f5d80920e0b57a100550061b2a8b345e16f9fc9ab62c3b71a31c34f40160b277878089a2de25818a3601880f53270d4c8724657bd0673da19d

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\b1dc0f68ec414d66e35cb546aa0c84d552b8e659092261493a5e6ee00bdbc1d8.exe
    Filesize

    260KB

    MD5

    da727c21545a5f14b1b66c1cd0a43864

    SHA1

    ad2d97f3333aa9cfc09f3b0126341d323d0c6911

    SHA256

    6059875cc4c6aaf5f5d14522c83b19465c9ff6e110465fd0a7e4e3a9e7b95d96

    SHA512

    41215b4e333727f5d80920e0b57a100550061b2a8b345e16f9fc9ab62c3b71a31c34f40160b277878089a2de25818a3601880f53270d4c8724657bd0673da19d

  • \Users\Admin\AppData\Local\Temp\3582-490\b1dc0f68ec414d66e35cb546aa0c84d552b8e659092261493a5e6ee00bdbc1d8.exe
    Filesize

    260KB

    MD5

    da727c21545a5f14b1b66c1cd0a43864

    SHA1

    ad2d97f3333aa9cfc09f3b0126341d323d0c6911

    SHA256

    6059875cc4c6aaf5f5d14522c83b19465c9ff6e110465fd0a7e4e3a9e7b95d96

    SHA512

    41215b4e333727f5d80920e0b57a100550061b2a8b345e16f9fc9ab62c3b71a31c34f40160b277878089a2de25818a3601880f53270d4c8724657bd0673da19d

  • \Users\Admin\AppData\Local\Temp\3582-490\b1dc0f68ec414d66e35cb546aa0c84d552b8e659092261493a5e6ee00bdbc1d8.exe
    Filesize

    260KB

    MD5

    da727c21545a5f14b1b66c1cd0a43864

    SHA1

    ad2d97f3333aa9cfc09f3b0126341d323d0c6911

    SHA256

    6059875cc4c6aaf5f5d14522c83b19465c9ff6e110465fd0a7e4e3a9e7b95d96

    SHA512

    41215b4e333727f5d80920e0b57a100550061b2a8b345e16f9fc9ab62c3b71a31c34f40160b277878089a2de25818a3601880f53270d4c8724657bd0673da19d

  • \Users\Admin\AppData\Local\Temp\3582-490\b1dc0f68ec414d66e35cb546aa0c84d552b8e659092261493a5e6ee00bdbc1d8.exe
    Filesize

    260KB

    MD5

    da727c21545a5f14b1b66c1cd0a43864

    SHA1

    ad2d97f3333aa9cfc09f3b0126341d323d0c6911

    SHA256

    6059875cc4c6aaf5f5d14522c83b19465c9ff6e110465fd0a7e4e3a9e7b95d96

    SHA512

    41215b4e333727f5d80920e0b57a100550061b2a8b345e16f9fc9ab62c3b71a31c34f40160b277878089a2de25818a3601880f53270d4c8724657bd0673da19d

  • \Users\Admin\AppData\Local\Temp\3582-490\b1dc0f68ec414d66e35cb546aa0c84d552b8e659092261493a5e6ee00bdbc1d8.exe
    Filesize

    260KB

    MD5

    da727c21545a5f14b1b66c1cd0a43864

    SHA1

    ad2d97f3333aa9cfc09f3b0126341d323d0c6911

    SHA256

    6059875cc4c6aaf5f5d14522c83b19465c9ff6e110465fd0a7e4e3a9e7b95d96

    SHA512

    41215b4e333727f5d80920e0b57a100550061b2a8b345e16f9fc9ab62c3b71a31c34f40160b277878089a2de25818a3601880f53270d4c8724657bd0673da19d

  • memory/1176-57-0x0000000000000000-mapping.dmp
  • memory/1532-54-0x0000000075091000-0x0000000075093000-memory.dmp
    Filesize

    8KB