Analysis

  • max time kernel
    49s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 15:03

General

  • Target

    275538fc9f2e606a5b9cfb94b939278a965fc6eb4ed94e2a72bb03277cdaffd9.exe

  • Size

    308KB

  • MD5

    6bff1c64f637e898172cc3f7e4e0aa50

  • SHA1

    e349508176e4f609df50635afadda695998ab888

  • SHA256

    275538fc9f2e606a5b9cfb94b939278a965fc6eb4ed94e2a72bb03277cdaffd9

  • SHA512

    394b29c6a45200b3b37037667479516f30737707012a62a7dba0e8322d95e911f09cc1eb89b89f5c107b2d5149389e691ed25651c7d6deaf17cf4c1ad12811ba

  • SSDEEP

    6144:jyH7xOc6H5c6HcT66vlmrI+JfLNf+EemmTAfUPYFEiMZ64xyUeRUqB1a:jax+BLN3afPOElN3e+

Malware Config

Signatures

  • Detect Neshta payload 4 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\275538fc9f2e606a5b9cfb94b939278a965fc6eb4ed94e2a72bb03277cdaffd9.exe
    "C:\Users\Admin\AppData\Local\Temp\275538fc9f2e606a5b9cfb94b939278a965fc6eb4ed94e2a72bb03277cdaffd9.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe" "C:\Users\Admin\AppData\Local\Temp\275538fc9f2e606a5b9cfb94b939278a965fc6eb4ed94e2a72bb03277cdaffd9.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Users\Admin\AppData\Local\Temp\275538fc9f2e606a5b9cfb94b939278a965fc6eb4ed94e2a72bb03277cdaffd9.exe
        "C:\Users\Admin\AppData\Local\Temp\275538fc9f2e606a5b9cfb94b939278a965fc6eb4ed94e2a72bb03277cdaffd9.exe"
        3⤵
        • Modifies system executable filetype association
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Users\Admin\AppData\Local\Temp\3582-490\275538fc9f2e606a5b9cfb94b939278a965fc6eb4ed94e2a72bb03277cdaffd9.exe
          "C:\Users\Admin\AppData\Local\Temp\3582-490\275538fc9f2e606a5b9cfb94b939278a965fc6eb4ed94e2a72bb03277cdaffd9.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1732
  • C:\Windows\svchost.exe
    C:\Windows\svchost.exe
    1⤵
    • Executes dropped EXE
    PID:784

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache\ALLUSE~1\{9A861~1\setup.exe
    Filesize

    1.1MB

    MD5

    15e2192b38b8c6162f477113b8ce027d

    SHA1

    673074054a49a25e9baf6fe2fc7cf8cfc8ae110a

    SHA256

    4a20c212912cb30990048b595bb1bd396672200f97518e01cc810d4566bb3a52

    SHA512

    d2427b1c786c13723697f55377a12be0a9cf097d01fd6ec16ec5777e79cc0a1234d5f82d52705e7a9b4a73815e0ce097d2ee39d90317b9fc776cffb15736065a

  • C:\Users\Admin\AppData\Local\Temp\275538fc9f2e606a5b9cfb94b939278a965fc6eb4ed94e2a72bb03277cdaffd9.exe
    Filesize

    272KB

    MD5

    0aedda5b764de400602458f5f3ec8387

    SHA1

    7de3626697533eea1b007a1622ac814a531e4aaf

    SHA256

    9309af0c0fbc26c3718096152a4d06ca5311656dbb84f6f27ec4580eb0f0134e

    SHA512

    7ce2d5c5eff8215b91caa5f9b3bbdee2a8e5cdddc3675c8c6e20d30bccc715881d1238cc1ce0befa1f552434630ffdb636cce1d740ee725ddff35cfd3de4bf3f

  • C:\Users\Admin\AppData\Local\Temp\275538fc9f2e606a5b9cfb94b939278a965fc6eb4ed94e2a72bb03277cdaffd9.exe
    Filesize

    272KB

    MD5

    0aedda5b764de400602458f5f3ec8387

    SHA1

    7de3626697533eea1b007a1622ac814a531e4aaf

    SHA256

    9309af0c0fbc26c3718096152a4d06ca5311656dbb84f6f27ec4580eb0f0134e

    SHA512

    7ce2d5c5eff8215b91caa5f9b3bbdee2a8e5cdddc3675c8c6e20d30bccc715881d1238cc1ce0befa1f552434630ffdb636cce1d740ee725ddff35cfd3de4bf3f

  • C:\Users\Admin\AppData\Local\Temp\3582-490\275538fc9f2e606a5b9cfb94b939278a965fc6eb4ed94e2a72bb03277cdaffd9.exe
    Filesize

    232KB

    MD5

    7e2c523a1d263ded98c69b2ffd328d1a

    SHA1

    947a2fe4486ba050fbd4cb837bde1387bcc34f88

    SHA256

    d621099d631f5f4b8ccdd8d33ec23003112ed64d3f30fba46ac9f9c802fdcae5

    SHA512

    cb6c63d6660a79f9a0e9dce38c4d4aee9f32819615e2a844a30f2907563cf4ed1c7029c69c3aa7974217581612865b4efb6a9759b0ea1dba63292072cbc286b7

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    9e3c13b6556d5636b745d3e466d47467

    SHA1

    2ac1c19e268c49bc508f83fe3d20f495deb3e538

    SHA256

    20af03add533a6870d524a7c4753b42bfceb56cddd46016c051e23581ba743f8

    SHA512

    5a07ba8a7fcb15f64b129fada2621252b8bc37eb34d4f614c075c064f8ac0d367301eba0c32c5e28b8aa633f6ab604f0dfcc363b34734ce0207ef0d4e8817c4b

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    9e3c13b6556d5636b745d3e466d47467

    SHA1

    2ac1c19e268c49bc508f83fe3d20f495deb3e538

    SHA256

    20af03add533a6870d524a7c4753b42bfceb56cddd46016c051e23581ba743f8

    SHA512

    5a07ba8a7fcb15f64b129fada2621252b8bc37eb34d4f614c075c064f8ac0d367301eba0c32c5e28b8aa633f6ab604f0dfcc363b34734ce0207ef0d4e8817c4b

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    9e3c13b6556d5636b745d3e466d47467

    SHA1

    2ac1c19e268c49bc508f83fe3d20f495deb3e538

    SHA256

    20af03add533a6870d524a7c4753b42bfceb56cddd46016c051e23581ba743f8

    SHA512

    5a07ba8a7fcb15f64b129fada2621252b8bc37eb34d4f614c075c064f8ac0d367301eba0c32c5e28b8aa633f6ab604f0dfcc363b34734ce0207ef0d4e8817c4b

  • \MSOCache\ALLUSE~1\{9A861~1\ose.exe
    Filesize

    145KB

    MD5

    9d10f99a6712e28f8acd5641e3a7ea6b

    SHA1

    835e982347db919a681ba12f3891f62152e50f0d

    SHA256

    70964a0ed9011ea94044e15fa77edd9cf535cc79ed8e03a3721ff007e69595cc

    SHA512

    2141ee5c07aa3e038360013e3f40969e248bed05022d161b992df61f21934c5574ed9d3094ffd5245f5afd84815b24f80bda30055cf4d374f9c6254e842f6bd5

  • \MSOCache\ALLUSE~1\{9A861~1\setup.exe
    Filesize

    1.1MB

    MD5

    15e2192b38b8c6162f477113b8ce027d

    SHA1

    673074054a49a25e9baf6fe2fc7cf8cfc8ae110a

    SHA256

    4a20c212912cb30990048b595bb1bd396672200f97518e01cc810d4566bb3a52

    SHA512

    d2427b1c786c13723697f55377a12be0a9cf097d01fd6ec16ec5777e79cc0a1234d5f82d52705e7a9b4a73815e0ce097d2ee39d90317b9fc776cffb15736065a

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\275538fc9f2e606a5b9cfb94b939278a965fc6eb4ed94e2a72bb03277cdaffd9.exe
    Filesize

    272KB

    MD5

    0aedda5b764de400602458f5f3ec8387

    SHA1

    7de3626697533eea1b007a1622ac814a531e4aaf

    SHA256

    9309af0c0fbc26c3718096152a4d06ca5311656dbb84f6f27ec4580eb0f0134e

    SHA512

    7ce2d5c5eff8215b91caa5f9b3bbdee2a8e5cdddc3675c8c6e20d30bccc715881d1238cc1ce0befa1f552434630ffdb636cce1d740ee725ddff35cfd3de4bf3f

  • \Users\Admin\AppData\Local\Temp\275538fc9f2e606a5b9cfb94b939278a965fc6eb4ed94e2a72bb03277cdaffd9.exe
    Filesize

    272KB

    MD5

    0aedda5b764de400602458f5f3ec8387

    SHA1

    7de3626697533eea1b007a1622ac814a531e4aaf

    SHA256

    9309af0c0fbc26c3718096152a4d06ca5311656dbb84f6f27ec4580eb0f0134e

    SHA512

    7ce2d5c5eff8215b91caa5f9b3bbdee2a8e5cdddc3675c8c6e20d30bccc715881d1238cc1ce0befa1f552434630ffdb636cce1d740ee725ddff35cfd3de4bf3f

  • \Users\Admin\AppData\Local\Temp\3582-490\275538fc9f2e606a5b9cfb94b939278a965fc6eb4ed94e2a72bb03277cdaffd9.exe
    Filesize

    232KB

    MD5

    7e2c523a1d263ded98c69b2ffd328d1a

    SHA1

    947a2fe4486ba050fbd4cb837bde1387bcc34f88

    SHA256

    d621099d631f5f4b8ccdd8d33ec23003112ed64d3f30fba46ac9f9c802fdcae5

    SHA512

    cb6c63d6660a79f9a0e9dce38c4d4aee9f32819615e2a844a30f2907563cf4ed1c7029c69c3aa7974217581612865b4efb6a9759b0ea1dba63292072cbc286b7

  • \Users\Admin\AppData\Local\Temp\3582-490\275538fc9f2e606a5b9cfb94b939278a965fc6eb4ed94e2a72bb03277cdaffd9.exe
    Filesize

    232KB

    MD5

    7e2c523a1d263ded98c69b2ffd328d1a

    SHA1

    947a2fe4486ba050fbd4cb837bde1387bcc34f88

    SHA256

    d621099d631f5f4b8ccdd8d33ec23003112ed64d3f30fba46ac9f9c802fdcae5

    SHA512

    cb6c63d6660a79f9a0e9dce38c4d4aee9f32819615e2a844a30f2907563cf4ed1c7029c69c3aa7974217581612865b4efb6a9759b0ea1dba63292072cbc286b7

  • memory/1732-66-0x0000000000000000-mapping.dmp
  • memory/2020-61-0x0000000075A11000-0x0000000075A13000-memory.dmp
    Filesize

    8KB

  • memory/2020-59-0x0000000000000000-mapping.dmp
  • memory/2028-54-0x0000000000000000-mapping.dmp