Analysis

  • max time kernel
    151s
  • max time network
    176s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2022 23:22

General

  • Target

    473d933ff8ddb3a4139861b415e790ac4319bc217871950b20796ad13d169fa8.exe

  • Size

    904KB

  • MD5

    28db73628b722ab0f2aeb1dea5b8b7c0

  • SHA1

    d73366acf93e07bbdb7e86970f49954acff70935

  • SHA256

    473d933ff8ddb3a4139861b415e790ac4319bc217871950b20796ad13d169fa8

  • SHA512

    5efe4a95cbd69bc01efa0b12ce335b1109699ca97c2ceaebf6d83c1749b38656c6dd9df8fc8a30b60b9553761db20671ec89b9fce989831c2affbcb394029778

  • SSDEEP

    24576:X84VpQVJdqZC3ChK19b+5BTNSmkMx9oGUS+c0M:X84DSkCyib+55oRYUS+cv

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 13 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\473d933ff8ddb3a4139861b415e790ac4319bc217871950b20796ad13d169fa8.exe
    "C:\Users\Admin\AppData\Local\Temp\473d933ff8ddb3a4139861b415e790ac4319bc217871950b20796ad13d169fa8.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Users\Admin\AppData\Local\Temp\3582-490\473d933ff8ddb3a4139861b415e790ac4319bc217871950b20796ad13d169fa8.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\473d933ff8ddb3a4139861b415e790ac4319bc217871950b20796ad13d169fa8.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Program Files (x86)\GUM83C1.tmp\GoogleUpdate.exe
        "C:\Program Files (x86)\GUM83C1.tmp\GoogleUpdate.exe" /installsource taggedmi /install "appguid={8A69D345-D564-463C-AFF1-A69D9E530F96}&iid={A008A217-A0EA-2497-F0BD-C8E59E9E5DFC}&lang=ar&browser=3&usagestats=0&appname=Google%20Chrome&needsadmin=prefers&installdataindex=defaultbrowser"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:896

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\GUM83C1.tmp\GOB742~1.EXE

    Filesize

    274KB

    MD5

    0d5ce0e5aec3acc7930ab955334b8533

    SHA1

    aa0390af9a8ef828991496fc3a3e863da66f6451

    SHA256

    8d2f51a1376050d76500ddce122ad68cd5bc19bc18a9c6e58832e06e005b1709

    SHA512

    88152ae1d6b04032829b8731a13ad487591946f59240f32a4596d6389b5b16dece164b5b1ab78626212e73c2e69dbc164ac5e25a42960f184b1ffe434e778b4c

  • C:\PROGRA~2\GUM83C1.tmp\GOBD5D~1.EXE

    Filesize

    111KB

    MD5

    6efc5f64258fe0d9da3ccfa7ff4d84bd

    SHA1

    d44591a5d2fe6d51ced0b4a0069f6d1711b52a6c

    SHA256

    56f9b82a3ec0b0c313ce609d454f777553fc03a0184f2c55186bd92772378db0

    SHA512

    06ea15253f09c6348ad1ab934f07831a647770182425b63469de3880171ea92f2c01e2170b35f38f8dc530b2662f7640fc832b5958c37f244c5970ec29a7d538

  • C:\PROGRA~2\GUM83C1.tmp\GOFB2B~1.EXE

    Filesize

    863KB

    MD5

    2acc293cfee514b698450863511d339a

    SHA1

    280ad8568c262d34dd6f3044cf8b8c5fa9ede6b5

    SHA256

    7759c287d13c49d26484b3b37d493f71e9698708a51f407d64f283aad98f82d6

    SHA512

    02b401f568b129c12a92a23236f7d01fd40cccbd0e6ed7fb979d58d90a3c10340a5f0a35bb60afa5f04b284adc252be2c61619b5392d1ecbb0688aae3892e844

  • C:\PROGRA~2\GUM83C1.tmp\GOOGLE~1.EXE

    Filesize

    113KB

    MD5

    506708142bc63daba64f2d3ad1dcd5bf

    SHA1

    d30e8c7543adbc801d675068530b57d75cabb13f

    SHA256

    9c36a08d9e7932ff4da7b5f24e6b42c92f28685b8abe964c870e8d7670fd531a

    SHA512

    a6e16f0de64b1500fbb2c7974a5efd40e8768b6c133f8ef367725a5c82b3b38c300dd65fa159b4a5f15413b0843a1e37416550ec89749ec1cf5cfae73dcc01ab

  • C:\PROGRA~2\GUM83C1.tmp\GOOGLE~2.EXE

    Filesize

    223KB

    MD5

    7e6b107120108b3a15bfece0de3201db

    SHA1

    21b3e0b348cd3c382f6be65de4b0999c27d8a59f

    SHA256

    80e38dd0a8bd05c62e3569a916f50f0596f0c44a8f7ee56f44e101138b59858e

    SHA512

    f5da75fd6cec3116428a65019d5971337f602d2a795c3496fc6a23d5c5d55842986adc96e7e3f1a20fde925e2df06ad26cac4b38f80b34c73ea9ffab50dcb7db

  • C:\PROGRA~2\GUM83C1.tmp\GOOGLE~3.EXE

    Filesize

    49KB

    MD5

    398f40fae5ada9521544393f1f67a17e

    SHA1

    86547a314ab6f49be4ed321b109af3af822ccc63

    SHA256

    21ed4982d9b42926075caeba541095bf8f58911481c97c3e4cd6f7650d46df80

    SHA512

    2b5a090802d4d6ffa2b8ec64e25bf9e6d01493e1d2d1af9fa0dbd7a048bada2e2dafc137531dc8750e0e99b9378b0a653f4795d2c29d167df7409c6494ce051b

  • C:\PROGRA~2\GUM83C1.tmp\GOOGLE~4.EXE

    Filesize

    49KB

    MD5

    e093151047bbffc0cd78d52f36490206

    SHA1

    9bba2a5156bd4b86fe8cc98106a1eb4262832ac3

    SHA256

    366940547d5ae46ec73cd458b1fc312af0087818edfbfc707e0fa188b2db3145

    SHA512

    f51a11c90a17f239788433facda20cfb3d979da372ac79192b0a9001307e8013160123782a52aa7938dfad3fbca6eaa50426f58e21a0e4509ed32b7296bdf19e

  • C:\Program Files (x86)\GUM83C1.tmp\GoogleUpdate.exe

    Filesize

    113KB

    MD5

    506708142bc63daba64f2d3ad1dcd5bf

    SHA1

    d30e8c7543adbc801d675068530b57d75cabb13f

    SHA256

    9c36a08d9e7932ff4da7b5f24e6b42c92f28685b8abe964c870e8d7670fd531a

    SHA512

    a6e16f0de64b1500fbb2c7974a5efd40e8768b6c133f8ef367725a5c82b3b38c300dd65fa159b4a5f15413b0843a1e37416550ec89749ec1cf5cfae73dcc01ab

  • C:\Program Files (x86)\GUM83C1.tmp\goopdate.dll

    Filesize

    1.6MB

    MD5

    0928b9c3f2193ee265aa5e9b163d96eb

    SHA1

    4c15a19527bf3d2d8e522d99c863c15947df7633

    SHA256

    e2044c1098602441657fcbe2661180a7d3e450b5d8ed42410010ac89f866cf45

    SHA512

    0811b073bb0c2a2d6cae983317c370a6894b3e94ef984839d6262c376956ac6a53991d22df7584aa3e7a916928833a9067b85fb8f3945bdc99dd8557cdde2673

  • C:\Program Files (x86)\GUM83C1.tmp\goopdateres_ar.dll

    Filesize

    34KB

    MD5

    05e505fba546536493625827f2584910

    SHA1

    2f79b388b556a535d8ddd6d2a668042876c974bd

    SHA256

    6cd01a0c3b5b3aaea3e8dee1ec3a8feb343aa60a48f4a3a90ba9cfdff4c6c78e

    SHA512

    fc271d8ef4a761ee92ae4097032977c7145961c1fe0a6d7273db5f96d75036cbeb23e8bd691655d60fd41d851cb8f0e673c7e0ddccf1b3c136fe7661917be43a

  • C:\Users\Admin\AppData\Local\Temp\3582-490\473d933ff8ddb3a4139861b415e790ac4319bc217871950b20796ad13d169fa8.exe

    Filesize

    863KB

    MD5

    2acc293cfee514b698450863511d339a

    SHA1

    280ad8568c262d34dd6f3044cf8b8c5fa9ede6b5

    SHA256

    7759c287d13c49d26484b3b37d493f71e9698708a51f407d64f283aad98f82d6

    SHA512

    02b401f568b129c12a92a23236f7d01fd40cccbd0e6ed7fb979d58d90a3c10340a5f0a35bb60afa5f04b284adc252be2c61619b5392d1ecbb0688aae3892e844

  • C:\Users\Admin\AppData\Local\Temp\3582-490\473d933ff8ddb3a4139861b415e790ac4319bc217871950b20796ad13d169fa8.exe

    Filesize

    863KB

    MD5

    2acc293cfee514b698450863511d339a

    SHA1

    280ad8568c262d34dd6f3044cf8b8c5fa9ede6b5

    SHA256

    7759c287d13c49d26484b3b37d493f71e9698708a51f407d64f283aad98f82d6

    SHA512

    02b401f568b129c12a92a23236f7d01fd40cccbd0e6ed7fb979d58d90a3c10340a5f0a35bb60afa5f04b284adc252be2c61619b5392d1ecbb0688aae3892e844

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE

    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \PROGRA~2\GUM83C1.tmp\GOB742~1.EXE

    Filesize

    274KB

    MD5

    0d5ce0e5aec3acc7930ab955334b8533

    SHA1

    aa0390af9a8ef828991496fc3a3e863da66f6451

    SHA256

    8d2f51a1376050d76500ddce122ad68cd5bc19bc18a9c6e58832e06e005b1709

    SHA512

    88152ae1d6b04032829b8731a13ad487591946f59240f32a4596d6389b5b16dece164b5b1ab78626212e73c2e69dbc164ac5e25a42960f184b1ffe434e778b4c

  • \PROGRA~2\GUM83C1.tmp\GOBD5D~1.EXE

    Filesize

    111KB

    MD5

    6efc5f64258fe0d9da3ccfa7ff4d84bd

    SHA1

    d44591a5d2fe6d51ced0b4a0069f6d1711b52a6c

    SHA256

    56f9b82a3ec0b0c313ce609d454f777553fc03a0184f2c55186bd92772378db0

    SHA512

    06ea15253f09c6348ad1ab934f07831a647770182425b63469de3880171ea92f2c01e2170b35f38f8dc530b2662f7640fc832b5958c37f244c5970ec29a7d538

  • \PROGRA~2\GUM83C1.tmp\GOFB2B~1.EXE

    Filesize

    863KB

    MD5

    2acc293cfee514b698450863511d339a

    SHA1

    280ad8568c262d34dd6f3044cf8b8c5fa9ede6b5

    SHA256

    7759c287d13c49d26484b3b37d493f71e9698708a51f407d64f283aad98f82d6

    SHA512

    02b401f568b129c12a92a23236f7d01fd40cccbd0e6ed7fb979d58d90a3c10340a5f0a35bb60afa5f04b284adc252be2c61619b5392d1ecbb0688aae3892e844

  • \PROGRA~2\GUM83C1.tmp\GOOGLE~2.EXE

    Filesize

    223KB

    MD5

    7e6b107120108b3a15bfece0de3201db

    SHA1

    21b3e0b348cd3c382f6be65de4b0999c27d8a59f

    SHA256

    80e38dd0a8bd05c62e3569a916f50f0596f0c44a8f7ee56f44e101138b59858e

    SHA512

    f5da75fd6cec3116428a65019d5971337f602d2a795c3496fc6a23d5c5d55842986adc96e7e3f1a20fde925e2df06ad26cac4b38f80b34c73ea9ffab50dcb7db

  • \PROGRA~2\GUM83C1.tmp\GOOGLE~3.EXE

    Filesize

    49KB

    MD5

    398f40fae5ada9521544393f1f67a17e

    SHA1

    86547a314ab6f49be4ed321b109af3af822ccc63

    SHA256

    21ed4982d9b42926075caeba541095bf8f58911481c97c3e4cd6f7650d46df80

    SHA512

    2b5a090802d4d6ffa2b8ec64e25bf9e6d01493e1d2d1af9fa0dbd7a048bada2e2dafc137531dc8750e0e99b9378b0a653f4795d2c29d167df7409c6494ce051b

  • \PROGRA~2\GUM83C1.tmp\GOOGLE~4.EXE

    Filesize

    49KB

    MD5

    e093151047bbffc0cd78d52f36490206

    SHA1

    9bba2a5156bd4b86fe8cc98106a1eb4262832ac3

    SHA256

    366940547d5ae46ec73cd458b1fc312af0087818edfbfc707e0fa188b2db3145

    SHA512

    f51a11c90a17f239788433facda20cfb3d979da372ac79192b0a9001307e8013160123782a52aa7938dfad3fbca6eaa50426f58e21a0e4509ed32b7296bdf19e

  • \Program Files (x86)\GUM83C1.tmp\GoogleUpdate.exe

    Filesize

    113KB

    MD5

    506708142bc63daba64f2d3ad1dcd5bf

    SHA1

    d30e8c7543adbc801d675068530b57d75cabb13f

    SHA256

    9c36a08d9e7932ff4da7b5f24e6b42c92f28685b8abe964c870e8d7670fd531a

    SHA512

    a6e16f0de64b1500fbb2c7974a5efd40e8768b6c133f8ef367725a5c82b3b38c300dd65fa159b4a5f15413b0843a1e37416550ec89749ec1cf5cfae73dcc01ab

  • \Program Files (x86)\GUM83C1.tmp\GoogleUpdate.exe

    Filesize

    113KB

    MD5

    506708142bc63daba64f2d3ad1dcd5bf

    SHA1

    d30e8c7543adbc801d675068530b57d75cabb13f

    SHA256

    9c36a08d9e7932ff4da7b5f24e6b42c92f28685b8abe964c870e8d7670fd531a

    SHA512

    a6e16f0de64b1500fbb2c7974a5efd40e8768b6c133f8ef367725a5c82b3b38c300dd65fa159b4a5f15413b0843a1e37416550ec89749ec1cf5cfae73dcc01ab

  • \Program Files (x86)\GUM83C1.tmp\goopdate.dll

    Filesize

    1.6MB

    MD5

    0928b9c3f2193ee265aa5e9b163d96eb

    SHA1

    4c15a19527bf3d2d8e522d99c863c15947df7633

    SHA256

    e2044c1098602441657fcbe2661180a7d3e450b5d8ed42410010ac89f866cf45

    SHA512

    0811b073bb0c2a2d6cae983317c370a6894b3e94ef984839d6262c376956ac6a53991d22df7584aa3e7a916928833a9067b85fb8f3945bdc99dd8557cdde2673

  • \Program Files (x86)\GUM83C1.tmp\goopdateres_ar.dll

    Filesize

    34KB

    MD5

    05e505fba546536493625827f2584910

    SHA1

    2f79b388b556a535d8ddd6d2a668042876c974bd

    SHA256

    6cd01a0c3b5b3aaea3e8dee1ec3a8feb343aa60a48f4a3a90ba9cfdff4c6c78e

    SHA512

    fc271d8ef4a761ee92ae4097032977c7145961c1fe0a6d7273db5f96d75036cbeb23e8bd691655d60fd41d851cb8f0e673c7e0ddccf1b3c136fe7661917be43a

  • \Program Files (x86)\GUM83C1.tmp\goopdateres_ar.dll

    Filesize

    34KB

    MD5

    05e505fba546536493625827f2584910

    SHA1

    2f79b388b556a535d8ddd6d2a668042876c974bd

    SHA256

    6cd01a0c3b5b3aaea3e8dee1ec3a8feb343aa60a48f4a3a90ba9cfdff4c6c78e

    SHA512

    fc271d8ef4a761ee92ae4097032977c7145961c1fe0a6d7273db5f96d75036cbeb23e8bd691655d60fd41d851cb8f0e673c7e0ddccf1b3c136fe7661917be43a

  • \Users\Admin\AppData\Local\Temp\3582-490\473d933ff8ddb3a4139861b415e790ac4319bc217871950b20796ad13d169fa8.exe

    Filesize

    863KB

    MD5

    2acc293cfee514b698450863511d339a

    SHA1

    280ad8568c262d34dd6f3044cf8b8c5fa9ede6b5

    SHA256

    7759c287d13c49d26484b3b37d493f71e9698708a51f407d64f283aad98f82d6

    SHA512

    02b401f568b129c12a92a23236f7d01fd40cccbd0e6ed7fb979d58d90a3c10340a5f0a35bb60afa5f04b284adc252be2c61619b5392d1ecbb0688aae3892e844

  • memory/844-56-0x0000000000000000-mapping.dmp

  • memory/896-61-0x0000000000000000-mapping.dmp

  • memory/1324-54-0x0000000075E81000-0x0000000075E83000-memory.dmp

    Filesize

    8KB