Analysis

  • max time kernel
    146s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 14:41

General

  • Target

    640c7be1a761f5ac49f17f81fc7a1a8ee8a22bdba59ee23597ce4259e9cdb337.exe

  • Size

    416KB

  • MD5

    6f8b7cfea6d31b43eb0693fe22439dd9

  • SHA1

    beb9f2ed72864411a7d51574abb15db301cee9ff

  • SHA256

    640c7be1a761f5ac49f17f81fc7a1a8ee8a22bdba59ee23597ce4259e9cdb337

  • SHA512

    75992a4414134cb4b7a58959c0dd3b31589de91fa8a671860aa3dc283e9e66f74e4407771b45bdb8b7ad60a440d20b646c453745c85a9626f8960cbaddf0aa70

  • SSDEEP

    6144:c9ZiTc3NWfJRaEfcPjpinjk2J6gaPs247BrNO4A+r94/q6m:vTc01fcPon5J15H04DgqH

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\640c7be1a761f5ac49f17f81fc7a1a8ee8a22bdba59ee23597ce4259e9cdb337.exe
    "C:\Users\Admin\AppData\Local\Temp\640c7be1a761f5ac49f17f81fc7a1a8ee8a22bdba59ee23597ce4259e9cdb337.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\3582-490\640c7be1a761f5ac49f17f81fc7a1a8ee8a22bdba59ee23597ce4259e9cdb337.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\640c7be1a761f5ac49f17f81fc7a1a8ee8a22bdba59ee23597ce4259e9cdb337.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Enumerates connected drives
      • Suspicious use of WriteProcessMemory
      PID:1800
      • \??\c:\fea4fa3737926f6fb0d57e3fec1b7e90\update\update.exe
        c:\fea4fa3737926f6fb0d57e3fec1b7e90\update\update.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        PID:468

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\640c7be1a761f5ac49f17f81fc7a1a8ee8a22bdba59ee23597ce4259e9cdb337.exe
    Filesize

    376KB

    MD5

    440c9e942534e1f767d9d29ccd6f0ac2

    SHA1

    e9376838a72a9272b0b5ffae6e9fbb629f9bc5af

    SHA256

    5d9e014ed16b78ef7ac4e62e97c416da76192a60d2481f77d07379a16de12d6f

    SHA512

    f94c953794748973a53d20563897795857e2a0d111e5024c8519d05c774bf31c985e4ceca080394589cc983aae639ef02942a0eb48061a5d5032864ae304f817

  • C:\Users\Admin\AppData\Local\Temp\3582-490\640c7be1a761f5ac49f17f81fc7a1a8ee8a22bdba59ee23597ce4259e9cdb337.exe
    Filesize

    376KB

    MD5

    440c9e942534e1f767d9d29ccd6f0ac2

    SHA1

    e9376838a72a9272b0b5ffae6e9fbb629f9bc5af

    SHA256

    5d9e014ed16b78ef7ac4e62e97c416da76192a60d2481f77d07379a16de12d6f

    SHA512

    f94c953794748973a53d20563897795857e2a0d111e5024c8519d05c774bf31c985e4ceca080394589cc983aae639ef02942a0eb48061a5d5032864ae304f817

  • C:\fea4fa3737926f6fb0d57e3fec1b7e90\update\update.exe
    Filesize

    399KB

    MD5

    1ef493cfe59a498a5cbf1cb489f07726

    SHA1

    7e4b7fbab01247cdac2936586148b902bf190347

    SHA256

    357c8aa2b1507c02625fbfcd79a382c163b23281be49e753ffe6a522125c0cf3

    SHA512

    d84c3c26b3b346d6a04f716262436df0aedad94aba86b7db9a2d5d56475c233dc0f8cd3a36f653a301ad9106351ea0045b3dbea2f4e9662497b3263ce1cb42e1

  • \??\c:\fea4fa3737926f6fb0d57e3fec1b7e90\update\update.exe
    Filesize

    399KB

    MD5

    1ef493cfe59a498a5cbf1cb489f07726

    SHA1

    7e4b7fbab01247cdac2936586148b902bf190347

    SHA256

    357c8aa2b1507c02625fbfcd79a382c163b23281be49e753ffe6a522125c0cf3

    SHA512

    d84c3c26b3b346d6a04f716262436df0aedad94aba86b7db9a2d5d56475c233dc0f8cd3a36f653a301ad9106351ea0045b3dbea2f4e9662497b3263ce1cb42e1

  • \??\c:\fea4fa3737926f6fb0d57e3fec1b7e90\update\update.inf
    Filesize

    3KB

    MD5

    6681907a740d915dd64898d0aa0be2f3

    SHA1

    1a31c1914fd0b65de1e3932ba772f4c273d0b0c2

    SHA256

    d5ac1c11a0270895fb7838ed628aa927afe0f9419531b8dc9f60446edf912b44

    SHA512

    b8148d772338ba276ed6ed7b7a03ecd1ae73d74afc281d8f7728cc8c32e1d826b6651316d6ea769d786dbaa4896b9a7a2892b93fe7db6e876bc4861f18c6f8d5

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\640c7be1a761f5ac49f17f81fc7a1a8ee8a22bdba59ee23597ce4259e9cdb337.exe
    Filesize

    376KB

    MD5

    440c9e942534e1f767d9d29ccd6f0ac2

    SHA1

    e9376838a72a9272b0b5ffae6e9fbb629f9bc5af

    SHA256

    5d9e014ed16b78ef7ac4e62e97c416da76192a60d2481f77d07379a16de12d6f

    SHA512

    f94c953794748973a53d20563897795857e2a0d111e5024c8519d05c774bf31c985e4ceca080394589cc983aae639ef02942a0eb48061a5d5032864ae304f817

  • \Users\Admin\AppData\Local\Temp\3582-490\640c7be1a761f5ac49f17f81fc7a1a8ee8a22bdba59ee23597ce4259e9cdb337.exe
    Filesize

    376KB

    MD5

    440c9e942534e1f767d9d29ccd6f0ac2

    SHA1

    e9376838a72a9272b0b5ffae6e9fbb629f9bc5af

    SHA256

    5d9e014ed16b78ef7ac4e62e97c416da76192a60d2481f77d07379a16de12d6f

    SHA512

    f94c953794748973a53d20563897795857e2a0d111e5024c8519d05c774bf31c985e4ceca080394589cc983aae639ef02942a0eb48061a5d5032864ae304f817

  • \Users\Admin\AppData\Local\Temp\3582-490\640c7be1a761f5ac49f17f81fc7a1a8ee8a22bdba59ee23597ce4259e9cdb337.exe
    Filesize

    376KB

    MD5

    440c9e942534e1f767d9d29ccd6f0ac2

    SHA1

    e9376838a72a9272b0b5ffae6e9fbb629f9bc5af

    SHA256

    5d9e014ed16b78ef7ac4e62e97c416da76192a60d2481f77d07379a16de12d6f

    SHA512

    f94c953794748973a53d20563897795857e2a0d111e5024c8519d05c774bf31c985e4ceca080394589cc983aae639ef02942a0eb48061a5d5032864ae304f817

  • \fea4fa3737926f6fb0d57e3fec1b7e90\update\update.exe
    Filesize

    399KB

    MD5

    1ef493cfe59a498a5cbf1cb489f07726

    SHA1

    7e4b7fbab01247cdac2936586148b902bf190347

    SHA256

    357c8aa2b1507c02625fbfcd79a382c163b23281be49e753ffe6a522125c0cf3

    SHA512

    d84c3c26b3b346d6a04f716262436df0aedad94aba86b7db9a2d5d56475c233dc0f8cd3a36f653a301ad9106351ea0045b3dbea2f4e9662497b3263ce1cb42e1

  • \fea4fa3737926f6fb0d57e3fec1b7e90\update\update.exe
    Filesize

    399KB

    MD5

    1ef493cfe59a498a5cbf1cb489f07726

    SHA1

    7e4b7fbab01247cdac2936586148b902bf190347

    SHA256

    357c8aa2b1507c02625fbfcd79a382c163b23281be49e753ffe6a522125c0cf3

    SHA512

    d84c3c26b3b346d6a04f716262436df0aedad94aba86b7db9a2d5d56475c233dc0f8cd3a36f653a301ad9106351ea0045b3dbea2f4e9662497b3263ce1cb42e1

  • \fea4fa3737926f6fb0d57e3fec1b7e90\update\update.exe
    Filesize

    399KB

    MD5

    1ef493cfe59a498a5cbf1cb489f07726

    SHA1

    7e4b7fbab01247cdac2936586148b902bf190347

    SHA256

    357c8aa2b1507c02625fbfcd79a382c163b23281be49e753ffe6a522125c0cf3

    SHA512

    d84c3c26b3b346d6a04f716262436df0aedad94aba86b7db9a2d5d56475c233dc0f8cd3a36f653a301ad9106351ea0045b3dbea2f4e9662497b3263ce1cb42e1

  • \fea4fa3737926f6fb0d57e3fec1b7e90\update\update.exe
    Filesize

    399KB

    MD5

    1ef493cfe59a498a5cbf1cb489f07726

    SHA1

    7e4b7fbab01247cdac2936586148b902bf190347

    SHA256

    357c8aa2b1507c02625fbfcd79a382c163b23281be49e753ffe6a522125c0cf3

    SHA512

    d84c3c26b3b346d6a04f716262436df0aedad94aba86b7db9a2d5d56475c233dc0f8cd3a36f653a301ad9106351ea0045b3dbea2f4e9662497b3263ce1cb42e1

  • memory/468-63-0x0000000000000000-mapping.dmp
  • memory/1200-54-0x0000000076041000-0x0000000076043000-memory.dmp
    Filesize

    8KB

  • memory/1200-71-0x00000000025F0000-0x000000000260E000-memory.dmp
    Filesize

    120KB

  • memory/1800-72-0x0000000001000000-0x000000000101E000-memory.dmp
    Filesize

    120KB

  • memory/1800-73-0x0000000001000000-0x000000000101E000-memory.dmp
    Filesize

    120KB

  • memory/1800-57-0x0000000000000000-mapping.dmp