Analysis

  • max time kernel
    148s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-10-2022 12:43

General

  • Target

    ed8c5d3f113290852eed3956e4072f7382138d37ca963f5d9c813b7036ef7082.exe

  • Size

    596KB

  • MD5

    a0681824d8ee33fd0d8c855bb1174790

  • SHA1

    9245e1985ff98d059e91d8c3e352f98142ce86f4

  • SHA256

    ed8c5d3f113290852eed3956e4072f7382138d37ca963f5d9c813b7036ef7082

  • SHA512

    d85a40885bc88ea9e1af32db524380518da14b69e83c4e78701982dfa93e7e92567bec6f346157aa2aa7d64c765a34186e66bb9784811ae2b136e4fbe7bda1c4

  • SSDEEP

    6144:tuRIm6uk06ZLYgvBA+8xmrxgmA+3cclptVopAwWknN4CVMJuXJuXknN4CEXJuXJR:NuBoY8SorxgmA+nlvVlWnN3nNMlnN

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed8c5d3f113290852eed3956e4072f7382138d37ca963f5d9c813b7036ef7082.exe
    "C:\Users\Admin\AppData\Local\Temp\ed8c5d3f113290852eed3956e4072f7382138d37ca963f5d9c813b7036ef7082.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\3582-490\ed8c5d3f113290852eed3956e4072f7382138d37ca963f5d9c813b7036ef7082.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\ed8c5d3f113290852eed3956e4072f7382138d37ca963f5d9c813b7036ef7082.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:748
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 748 -s 204
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1684

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\ed8c5d3f113290852eed3956e4072f7382138d37ca963f5d9c813b7036ef7082.exe

    Filesize

    556KB

    MD5

    56b4ed1fdbfdddc423f182faa9fa2a9e

    SHA1

    90cd5ab6b02c20abc676a557c6bb42a875f6f330

    SHA256

    ec1b2fa96b6ae292f556a218c98d53397fb22682c233b023351559590b31a8d1

    SHA512

    99ed650fb196c30bf7868699aac0dca1cbddf93e30c47d3142dde3568aadffaf73305cdc4952dad73a801a2e14067cc69e2ce1f0a8c807e2e505565d13c8d895

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE

    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\ed8c5d3f113290852eed3956e4072f7382138d37ca963f5d9c813b7036ef7082.exe

    Filesize

    556KB

    MD5

    56b4ed1fdbfdddc423f182faa9fa2a9e

    SHA1

    90cd5ab6b02c20abc676a557c6bb42a875f6f330

    SHA256

    ec1b2fa96b6ae292f556a218c98d53397fb22682c233b023351559590b31a8d1

    SHA512

    99ed650fb196c30bf7868699aac0dca1cbddf93e30c47d3142dde3568aadffaf73305cdc4952dad73a801a2e14067cc69e2ce1f0a8c807e2e505565d13c8d895

  • \Users\Admin\AppData\Local\Temp\3582-490\ed8c5d3f113290852eed3956e4072f7382138d37ca963f5d9c813b7036ef7082.exe

    Filesize

    556KB

    MD5

    56b4ed1fdbfdddc423f182faa9fa2a9e

    SHA1

    90cd5ab6b02c20abc676a557c6bb42a875f6f330

    SHA256

    ec1b2fa96b6ae292f556a218c98d53397fb22682c233b023351559590b31a8d1

    SHA512

    99ed650fb196c30bf7868699aac0dca1cbddf93e30c47d3142dde3568aadffaf73305cdc4952dad73a801a2e14067cc69e2ce1f0a8c807e2e505565d13c8d895

  • \Users\Admin\AppData\Local\Temp\3582-490\ed8c5d3f113290852eed3956e4072f7382138d37ca963f5d9c813b7036ef7082.exe

    Filesize

    556KB

    MD5

    56b4ed1fdbfdddc423f182faa9fa2a9e

    SHA1

    90cd5ab6b02c20abc676a557c6bb42a875f6f330

    SHA256

    ec1b2fa96b6ae292f556a218c98d53397fb22682c233b023351559590b31a8d1

    SHA512

    99ed650fb196c30bf7868699aac0dca1cbddf93e30c47d3142dde3568aadffaf73305cdc4952dad73a801a2e14067cc69e2ce1f0a8c807e2e505565d13c8d895

  • \Users\Admin\AppData\Local\Temp\3582-490\ed8c5d3f113290852eed3956e4072f7382138d37ca963f5d9c813b7036ef7082.exe

    Filesize

    556KB

    MD5

    56b4ed1fdbfdddc423f182faa9fa2a9e

    SHA1

    90cd5ab6b02c20abc676a557c6bb42a875f6f330

    SHA256

    ec1b2fa96b6ae292f556a218c98d53397fb22682c233b023351559590b31a8d1

    SHA512

    99ed650fb196c30bf7868699aac0dca1cbddf93e30c47d3142dde3568aadffaf73305cdc4952dad73a801a2e14067cc69e2ce1f0a8c807e2e505565d13c8d895

  • \Users\Admin\AppData\Local\Temp\3582-490\ed8c5d3f113290852eed3956e4072f7382138d37ca963f5d9c813b7036ef7082.exe

    Filesize

    556KB

    MD5

    56b4ed1fdbfdddc423f182faa9fa2a9e

    SHA1

    90cd5ab6b02c20abc676a557c6bb42a875f6f330

    SHA256

    ec1b2fa96b6ae292f556a218c98d53397fb22682c233b023351559590b31a8d1

    SHA512

    99ed650fb196c30bf7868699aac0dca1cbddf93e30c47d3142dde3568aadffaf73305cdc4952dad73a801a2e14067cc69e2ce1f0a8c807e2e505565d13c8d895

  • \Users\Admin\AppData\Local\Temp\3582-490\ed8c5d3f113290852eed3956e4072f7382138d37ca963f5d9c813b7036ef7082.exe

    Filesize

    556KB

    MD5

    56b4ed1fdbfdddc423f182faa9fa2a9e

    SHA1

    90cd5ab6b02c20abc676a557c6bb42a875f6f330

    SHA256

    ec1b2fa96b6ae292f556a218c98d53397fb22682c233b023351559590b31a8d1

    SHA512

    99ed650fb196c30bf7868699aac0dca1cbddf93e30c47d3142dde3568aadffaf73305cdc4952dad73a801a2e14067cc69e2ce1f0a8c807e2e505565d13c8d895

  • \Users\Admin\AppData\Local\Temp\3582-490\ed8c5d3f113290852eed3956e4072f7382138d37ca963f5d9c813b7036ef7082.exe

    Filesize

    556KB

    MD5

    56b4ed1fdbfdddc423f182faa9fa2a9e

    SHA1

    90cd5ab6b02c20abc676a557c6bb42a875f6f330

    SHA256

    ec1b2fa96b6ae292f556a218c98d53397fb22682c233b023351559590b31a8d1

    SHA512

    99ed650fb196c30bf7868699aac0dca1cbddf93e30c47d3142dde3568aadffaf73305cdc4952dad73a801a2e14067cc69e2ce1f0a8c807e2e505565d13c8d895

  • \Users\Admin\AppData\Local\Temp\3582-490\ed8c5d3f113290852eed3956e4072f7382138d37ca963f5d9c813b7036ef7082.exe

    Filesize

    556KB

    MD5

    56b4ed1fdbfdddc423f182faa9fa2a9e

    SHA1

    90cd5ab6b02c20abc676a557c6bb42a875f6f330

    SHA256

    ec1b2fa96b6ae292f556a218c98d53397fb22682c233b023351559590b31a8d1

    SHA512

    99ed650fb196c30bf7868699aac0dca1cbddf93e30c47d3142dde3568aadffaf73305cdc4952dad73a801a2e14067cc69e2ce1f0a8c807e2e505565d13c8d895

  • memory/748-68-0x0000000000400000-0x0000000000496000-memory.dmp

    Filesize

    600KB

  • memory/748-56-0x0000000000000000-mapping.dmp

  • memory/1684-59-0x0000000000000000-mapping.dmp

  • memory/1972-67-0x0000000002740000-0x00000000027D6000-memory.dmp

    Filesize

    600KB

  • memory/1972-54-0x0000000075A11000-0x0000000075A13000-memory.dmp

    Filesize

    8KB

  • memory/1972-70-0x0000000002740000-0x00000000027D6000-memory.dmp

    Filesize

    600KB