Analysis

  • max time kernel
    171s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 14:40

General

  • Target

    aa8917d497df3161047f08d0e691ab307ff8aa4d9cb33220fb2a91aa8861f71e.exe

  • Size

    2.0MB

  • MD5

    5d501184e2e1bc0aff704d90c492bc28

  • SHA1

    98e4a8fc0439568694d22fbc98532c07e19dd0cd

  • SHA256

    aa8917d497df3161047f08d0e691ab307ff8aa4d9cb33220fb2a91aa8861f71e

  • SHA512

    95eada8f1ae1be8fdc56d1149077faac8eb2e30839f070a023374a5b8e468f99de0e37215402d82e42e4736dbd05a3ff9fdce0da2926631278ffc7dc3b0df215

  • SSDEEP

    24576:hpYl0iFt0EaDsFvXq9LguQRehrfxbChfh1:hpVKFyWC1ChJ1

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa8917d497df3161047f08d0e691ab307ff8aa4d9cb33220fb2a91aa8861f71e.exe
    "C:\Users\Admin\AppData\Local\Temp\aa8917d497df3161047f08d0e691ab307ff8aa4d9cb33220fb2a91aa8861f71e.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Users\Admin\AppData\Local\Temp\3582-490\aa8917d497df3161047f08d0e691ab307ff8aa4d9cb33220fb2a91aa8861f71e.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\aa8917d497df3161047f08d0e691ab307ff8aa4d9cb33220fb2a91aa8861f71e.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:432

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\aa8917d497df3161047f08d0e691ab307ff8aa4d9cb33220fb2a91aa8861f71e.exe
    Filesize

    2.0MB

    MD5

    10bc27555e9d42aff82c1bf45532e9ad

    SHA1

    b744caef19a3ad5507fde54e04f614c62c681f4d

    SHA256

    19c1a708f7f176bab316d9c8b6d0fd84c5725aceb41da6b3f609fe60879735c3

    SHA512

    b088249ad7be2aab457759668f6fdc99a2ff7be5a4e4841f19cfca996bcc89ec5665a8d3fa564141a29473f678d7d6dc3ed53a73ea3eefde90bc22e89d489f39

  • C:\Users\Admin\AppData\Local\Temp\3582-490\aa8917d497df3161047f08d0e691ab307ff8aa4d9cb33220fb2a91aa8861f71e.exe
    Filesize

    2.0MB

    MD5

    10bc27555e9d42aff82c1bf45532e9ad

    SHA1

    b744caef19a3ad5507fde54e04f614c62c681f4d

    SHA256

    19c1a708f7f176bab316d9c8b6d0fd84c5725aceb41da6b3f609fe60879735c3

    SHA512

    b088249ad7be2aab457759668f6fdc99a2ff7be5a4e4841f19cfca996bcc89ec5665a8d3fa564141a29473f678d7d6dc3ed53a73ea3eefde90bc22e89d489f39

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\aa8917d497df3161047f08d0e691ab307ff8aa4d9cb33220fb2a91aa8861f71e.exe
    Filesize

    2.0MB

    MD5

    10bc27555e9d42aff82c1bf45532e9ad

    SHA1

    b744caef19a3ad5507fde54e04f614c62c681f4d

    SHA256

    19c1a708f7f176bab316d9c8b6d0fd84c5725aceb41da6b3f609fe60879735c3

    SHA512

    b088249ad7be2aab457759668f6fdc99a2ff7be5a4e4841f19cfca996bcc89ec5665a8d3fa564141a29473f678d7d6dc3ed53a73ea3eefde90bc22e89d489f39

  • \Users\Admin\AppData\Local\Temp\3582-490\aa8917d497df3161047f08d0e691ab307ff8aa4d9cb33220fb2a91aa8861f71e.exe
    Filesize

    2.0MB

    MD5

    10bc27555e9d42aff82c1bf45532e9ad

    SHA1

    b744caef19a3ad5507fde54e04f614c62c681f4d

    SHA256

    19c1a708f7f176bab316d9c8b6d0fd84c5725aceb41da6b3f609fe60879735c3

    SHA512

    b088249ad7be2aab457759668f6fdc99a2ff7be5a4e4841f19cfca996bcc89ec5665a8d3fa564141a29473f678d7d6dc3ed53a73ea3eefde90bc22e89d489f39

  • \Users\Admin\AppData\Local\Temp\3582-490\aa8917d497df3161047f08d0e691ab307ff8aa4d9cb33220fb2a91aa8861f71e.exe
    Filesize

    2.0MB

    MD5

    10bc27555e9d42aff82c1bf45532e9ad

    SHA1

    b744caef19a3ad5507fde54e04f614c62c681f4d

    SHA256

    19c1a708f7f176bab316d9c8b6d0fd84c5725aceb41da6b3f609fe60879735c3

    SHA512

    b088249ad7be2aab457759668f6fdc99a2ff7be5a4e4841f19cfca996bcc89ec5665a8d3fa564141a29473f678d7d6dc3ed53a73ea3eefde90bc22e89d489f39

  • \Users\Admin\AppData\Local\Temp\3582-490\aa8917d497df3161047f08d0e691ab307ff8aa4d9cb33220fb2a91aa8861f71e.exe
    Filesize

    2.0MB

    MD5

    10bc27555e9d42aff82c1bf45532e9ad

    SHA1

    b744caef19a3ad5507fde54e04f614c62c681f4d

    SHA256

    19c1a708f7f176bab316d9c8b6d0fd84c5725aceb41da6b3f609fe60879735c3

    SHA512

    b088249ad7be2aab457759668f6fdc99a2ff7be5a4e4841f19cfca996bcc89ec5665a8d3fa564141a29473f678d7d6dc3ed53a73ea3eefde90bc22e89d489f39

  • memory/432-56-0x0000000000000000-mapping.dmp
  • memory/1252-54-0x00000000760D1000-0x00000000760D3000-memory.dmp
    Filesize

    8KB