Analysis

  • max time kernel
    145s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2022 11:22

General

  • Target

    0320c36632f89fe7543aea30415cc840201773c8d615a58fc9b777fb2f53a8cb.exe

  • Size

    750KB

  • MD5

    1520e091d32a2cd26e27e463408620e7

  • SHA1

    21dc71f04535bdc55febcd9a9ba07394532f7784

  • SHA256

    0320c36632f89fe7543aea30415cc840201773c8d615a58fc9b777fb2f53a8cb

  • SHA512

    3636aa867f3a6c047d52010d0c5f6fba4025ffd99e3125bc6b418f74b2bf5b502a4f88c99e9bda1377fb3385f692681ca81f2a39f7bcbe9b3087c1b411be2b25

  • SSDEEP

    12288:0plu5q98tbtS/ZykP91MHfB7GvKowxNOMfl33sUKpfcsFmcyou2HlwGBhAA29HHT:2uk9utn0cfNzoMXl33OpfPFmcyouglhc

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0320c36632f89fe7543aea30415cc840201773c8d615a58fc9b777fb2f53a8cb.exe
    "C:\Users\Admin\AppData\Local\Temp\0320c36632f89fe7543aea30415cc840201773c8d615a58fc9b777fb2f53a8cb.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Users\Admin\AppData\Local\Temp\3582-490\0320c36632f89fe7543aea30415cc840201773c8d615a58fc9b777fb2f53a8cb.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\0320c36632f89fe7543aea30415cc840201773c8d615a58fc9b777fb2f53a8cb.exe"
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1620

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\0320c36632f89fe7543aea30415cc840201773c8d615a58fc9b777fb2f53a8cb.exe
    Filesize

    710KB

    MD5

    857775b742b6a44f97929a07bd0bb522

    SHA1

    8a191aff7d5bb624c1a9fc2f610baf0124652afb

    SHA256

    edb603d5f8b9b5d9016c087c647ecf06958455356d60720a76e40296eea4af1e

    SHA512

    aa533ece976aca9d0d2fe5b4dd4fbbc991a0506f3918fbbd37caa32fe5d950ae80c2e50dd7d57813a6f084565a35485831900e615c6688435a4f0c2678fdf343

  • C:\Users\Admin\AppData\Local\Temp\3582-490\0320c36632f89fe7543aea30415cc840201773c8d615a58fc9b777fb2f53a8cb.exe
    Filesize

    710KB

    MD5

    857775b742b6a44f97929a07bd0bb522

    SHA1

    8a191aff7d5bb624c1a9fc2f610baf0124652afb

    SHA256

    edb603d5f8b9b5d9016c087c647ecf06958455356d60720a76e40296eea4af1e

    SHA512

    aa533ece976aca9d0d2fe5b4dd4fbbc991a0506f3918fbbd37caa32fe5d950ae80c2e50dd7d57813a6f084565a35485831900e615c6688435a4f0c2678fdf343

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\0320c36632f89fe7543aea30415cc840201773c8d615a58fc9b777fb2f53a8cb.exe
    Filesize

    710KB

    MD5

    857775b742b6a44f97929a07bd0bb522

    SHA1

    8a191aff7d5bb624c1a9fc2f610baf0124652afb

    SHA256

    edb603d5f8b9b5d9016c087c647ecf06958455356d60720a76e40296eea4af1e

    SHA512

    aa533ece976aca9d0d2fe5b4dd4fbbc991a0506f3918fbbd37caa32fe5d950ae80c2e50dd7d57813a6f084565a35485831900e615c6688435a4f0c2678fdf343

  • memory/968-54-0x0000000075501000-0x0000000075503000-memory.dmp
    Filesize

    8KB

  • memory/968-61-0x0000000002620000-0x00000000027CC000-memory.dmp
    Filesize

    1.7MB

  • memory/968-65-0x0000000002620000-0x00000000027CC000-memory.dmp
    Filesize

    1.7MB

  • memory/1620-56-0x0000000000000000-mapping.dmp
  • memory/1620-60-0x0000000074901000-0x0000000074903000-memory.dmp
    Filesize

    8KB

  • memory/1620-62-0x0000000000400000-0x00000000005AC000-memory.dmp
    Filesize

    1.7MB

  • memory/1620-66-0x0000000000400000-0x00000000005AC000-memory.dmp
    Filesize

    1.7MB