Analysis

  • max time kernel
    151s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2022 11:52

General

  • Target

    072243d079a8533fe1725af7d872bf5edb3734863053ec37ae8142b7e9ce5193.exe

  • Size

    294KB

  • MD5

    11aa572d84ef4acb03feb32758b62479

  • SHA1

    c849bbaffd02cdce7f6d1fb6cbd4ecf68ecbe141

  • SHA256

    072243d079a8533fe1725af7d872bf5edb3734863053ec37ae8142b7e9ce5193

  • SHA512

    8f857936ee7c1b176de4761b3d0d4720ff8c39c4d8003c293bf72b1787915c4cd1a84f385e04c1d2cf1723da8b635779526dbbacc9c58a9ade41553c8c32e579

  • SSDEEP

    6144:k9WVjsPb9M7IRKSkgroSqLiqei+72OW8HFGbiuOFGbiu0:jsPbOJSkgroST7BGWnGWL

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\072243d079a8533fe1725af7d872bf5edb3734863053ec37ae8142b7e9ce5193.exe
    "C:\Users\Admin\AppData\Local\Temp\072243d079a8533fe1725af7d872bf5edb3734863053ec37ae8142b7e9ce5193.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Users\Admin\AppData\Local\Temp\3582-490\072243d079a8533fe1725af7d872bf5edb3734863053ec37ae8142b7e9ce5193.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\072243d079a8533fe1725af7d872bf5edb3734863053ec37ae8142b7e9ce5193.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\6DE1.tmp\Run.cmd" "
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:952
        • C:\Users\Admin\AppData\Local\Temp\6DE1.tmp\Patch.exe
          Patch.exe
          4⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          PID:1736
        • C:\Users\Admin\AppData\Local\Temp\6DE1.tmp\RebuildCache.exe
          RebuildCache.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1632
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\80C5.tmp\RebuildCache.cmd" "
            5⤵
              PID:1448

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Change Default File Association

    1
    T1042

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3582-490\072243d079a8533fe1725af7d872bf5edb3734863053ec37ae8142b7e9ce5193.exe
      Filesize

      254KB

      MD5

      d73d5822e045bf8676dc8edd4975b066

      SHA1

      a9fd87ffaa1027b5c11d05ba35f196c4a6e799e6

      SHA256

      93dba8d6724fc5e463c2d8246e0f4b7e837bbd48166bfa0a626af21eacddfd96

      SHA512

      f41625a4e505556d6e8e0d828e88d21c65526a5628fb62d2f59fffd7977df5410d513c7b8f036259d4f72f90c88f137acee0a8b23066d9a0ac06f6aabf959990

    • C:\Users\Admin\AppData\Local\Temp\6DE1.tmp\Patch.exe
      Filesize

      91KB

      MD5

      570652fba7c8f0b2465aaa2ce26944fe

      SHA1

      07e33d318192876f770d5444de48a083646ff226

      SHA256

      2ab1452899cd6911a73d1ad6ebdef8c85ab85b19b0aae3ab690b58aab52805b5

      SHA512

      0e11b46c488f72def66e6bbc7b6b99d95d71cd6b19b250698eeddd8876a89dd37108372994aa20195451dca74e6048a44017eccf9e7eee96d3185e32fd6c1bfc

    • C:\Users\Admin\AppData\Local\Temp\6DE1.tmp\Patch.exe
      Filesize

      91KB

      MD5

      570652fba7c8f0b2465aaa2ce26944fe

      SHA1

      07e33d318192876f770d5444de48a083646ff226

      SHA256

      2ab1452899cd6911a73d1ad6ebdef8c85ab85b19b0aae3ab690b58aab52805b5

      SHA512

      0e11b46c488f72def66e6bbc7b6b99d95d71cd6b19b250698eeddd8876a89dd37108372994aa20195451dca74e6048a44017eccf9e7eee96d3185e32fd6c1bfc

    • C:\Users\Admin\AppData\Local\Temp\6DE1.tmp\RebuildCache.exe
      Filesize

      71KB

      MD5

      7e058a41ffa814bfdeda7e7c032bb292

      SHA1

      c3ac721b194580aab6c34019ba5a5a6df42110c2

      SHA256

      b5dd821840000dcdf10c554d575a0a1b7809c6633cf4d0e7a45f470095d6b1bf

      SHA512

      89947d497d1a48da418b8b1af846ad882bc7c95290936c2d86bd451d0ee1267ed3ee45e94b239b11c77621a5a97917b6c6c8823d38c211f581d1a3b73d9bf347

    • C:\Users\Admin\AppData\Local\Temp\6DE1.tmp\RebuildCache.exe
      Filesize

      71KB

      MD5

      7e058a41ffa814bfdeda7e7c032bb292

      SHA1

      c3ac721b194580aab6c34019ba5a5a6df42110c2

      SHA256

      b5dd821840000dcdf10c554d575a0a1b7809c6633cf4d0e7a45f470095d6b1bf

      SHA512

      89947d497d1a48da418b8b1af846ad882bc7c95290936c2d86bd451d0ee1267ed3ee45e94b239b11c77621a5a97917b6c6c8823d38c211f581d1a3b73d9bf347

    • C:\Users\Admin\AppData\Local\Temp\6DE1.tmp\Run.cmd
      Filesize

      89B

      MD5

      cac6ba38bc45f8159fb71c97ad0b6ef6

      SHA1

      7ab7424e294b3e4c61642af3dd791ef305a61d6c

      SHA256

      cc09fde5a08c78746ac4be825e6cd13ee6bdd693c71d62c448d2500b35ccb861

      SHA512

      edc85f36dc120e1ed2c86f5ced6d0e3af8fadfbdc1133731bb83c8a946efb5f0e9306c0d20b3328bd5f98b83cb0e286c7b99a51e07ec0514a296ad112743dfdb

    • C:\Users\Admin\AppData\Local\Temp\80C5.tmp\RebuildCache.cmd
      Filesize

      173B

      MD5

      acfe9595a827aa497c8fd3640f45fd66

      SHA1

      78aa3a1363bbc0c3f29def676b414a88d8758f06

      SHA256

      f75b24f73af5e069b7ef8aca220999136f44acdb51004fd994350343f4e8284a

      SHA512

      ee18e14a880863a540fae6488200acccd8ee3ececaf4bb325694875032457d696947f01f64f9f2bd3f3b5714e489cf167fd6685e18383e5700c18092aebfc3c1

    • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
      Filesize

      252KB

      MD5

      9e2b9928c89a9d0da1d3e8f4bd96afa7

      SHA1

      ec66cda99f44b62470c6930e5afda061579cde35

      SHA256

      8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

      SHA512

      2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

    • \Users\Admin\AppData\Local\Temp\3582-490\072243d079a8533fe1725af7d872bf5edb3734863053ec37ae8142b7e9ce5193.exe
      Filesize

      254KB

      MD5

      d73d5822e045bf8676dc8edd4975b066

      SHA1

      a9fd87ffaa1027b5c11d05ba35f196c4a6e799e6

      SHA256

      93dba8d6724fc5e463c2d8246e0f4b7e837bbd48166bfa0a626af21eacddfd96

      SHA512

      f41625a4e505556d6e8e0d828e88d21c65526a5628fb62d2f59fffd7977df5410d513c7b8f036259d4f72f90c88f137acee0a8b23066d9a0ac06f6aabf959990

    • \Users\Admin\AppData\Local\Temp\6DE1.tmp\Patch.exe
      Filesize

      91KB

      MD5

      570652fba7c8f0b2465aaa2ce26944fe

      SHA1

      07e33d318192876f770d5444de48a083646ff226

      SHA256

      2ab1452899cd6911a73d1ad6ebdef8c85ab85b19b0aae3ab690b58aab52805b5

      SHA512

      0e11b46c488f72def66e6bbc7b6b99d95d71cd6b19b250698eeddd8876a89dd37108372994aa20195451dca74e6048a44017eccf9e7eee96d3185e32fd6c1bfc

    • \Users\Admin\AppData\Local\Temp\6DE1.tmp\RebuildCache.exe
      Filesize

      71KB

      MD5

      7e058a41ffa814bfdeda7e7c032bb292

      SHA1

      c3ac721b194580aab6c34019ba5a5a6df42110c2

      SHA256

      b5dd821840000dcdf10c554d575a0a1b7809c6633cf4d0e7a45f470095d6b1bf

      SHA512

      89947d497d1a48da418b8b1af846ad882bc7c95290936c2d86bd451d0ee1267ed3ee45e94b239b11c77621a5a97917b6c6c8823d38c211f581d1a3b73d9bf347

    • memory/844-56-0x0000000000000000-mapping.dmp
    • memory/844-60-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/844-78-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/952-61-0x0000000000000000-mapping.dmp
    • memory/952-75-0x0000000000190000-0x00000000001B8000-memory.dmp
      Filesize

      160KB

    • memory/1408-54-0x00000000750A1000-0x00000000750A3000-memory.dmp
      Filesize

      8KB

    • memory/1408-59-0x0000000002610000-0x000000000267A000-memory.dmp
      Filesize

      424KB

    • memory/1408-80-0x0000000002610000-0x000000000267A000-memory.dmp
      Filesize

      424KB

    • memory/1448-73-0x0000000000000000-mapping.dmp
    • memory/1632-70-0x0000000000000000-mapping.dmp
    • memory/1632-76-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/1632-77-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/1736-65-0x0000000000000000-mapping.dmp