Analysis

  • max time kernel
    150s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2022 11:22

General

  • Target

    ff2ac248a6b780b1cecd43328a3a2bcf8f0171059a23211c079c7a0639face0a.exe

  • Size

    313KB

  • MD5

    0a162a7f1e6199d8a6c66944c68634a0

  • SHA1

    299d74d84565174e54db0a8d6c6a053fa317e87d

  • SHA256

    ff2ac248a6b780b1cecd43328a3a2bcf8f0171059a23211c079c7a0639face0a

  • SHA512

    f4dccf73b53a8bd271c5b79c54ef8007aebf20b1a525ef490d140fdc0c6fb923f06d604840f1539f0dc1b2a72a2aaf5917f5e0e82429f3c34976dd1c52e7b343

  • SSDEEP

    6144:k9GCefFntQS7e8FBgMCChPXL8bbf08TxT:T57D6MhXgbbf08TxT

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Stops running service(s) 3 TTPs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff2ac248a6b780b1cecd43328a3a2bcf8f0171059a23211c079c7a0639face0a.exe
    "C:\Users\Admin\AppData\Local\Temp\ff2ac248a6b780b1cecd43328a3a2bcf8f0171059a23211c079c7a0639face0a.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1328
    • C:\Users\Admin\AppData\Local\Temp\3582-490\ff2ac248a6b780b1cecd43328a3a2bcf8f0171059a23211c079c7a0639face0a.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\ff2ac248a6b780b1cecd43328a3a2bcf8f0171059a23211c079c7a0639face0a.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1560
      • C:\Windows\SysWOW64\sc.exe
        sc stop sharedaccess
        3⤵
        • Launches sc.exe
        PID:828

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Impact

Service Stop

1
T1489

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\ff2ac248a6b780b1cecd43328a3a2bcf8f0171059a23211c079c7a0639face0a.exe
    Filesize

    272KB

    MD5

    42bc36fd844138c0025e5d3bfe0c6c06

    SHA1

    85aa664dc9461c292d957d9f8e84fa1a1724f9bb

    SHA256

    f94800774454512dc6baecc95ec478d2b0f7ce102332e4e84a0ee269ac718997

    SHA512

    e07cd9be84366318922890766052ce3110ef4df9641ceb33017f9ed3aa656b9a8fdcfa3c13f3ed330f7f70ee3de76c5d46a7a03168c0f915783120ea78973af2

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\ff2ac248a6b780b1cecd43328a3a2bcf8f0171059a23211c079c7a0639face0a.exe
    Filesize

    272KB

    MD5

    42bc36fd844138c0025e5d3bfe0c6c06

    SHA1

    85aa664dc9461c292d957d9f8e84fa1a1724f9bb

    SHA256

    f94800774454512dc6baecc95ec478d2b0f7ce102332e4e84a0ee269ac718997

    SHA512

    e07cd9be84366318922890766052ce3110ef4df9641ceb33017f9ed3aa656b9a8fdcfa3c13f3ed330f7f70ee3de76c5d46a7a03168c0f915783120ea78973af2

  • memory/828-63-0x0000000000000000-mapping.dmp
  • memory/1328-54-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
    Filesize

    8KB

  • memory/1560-56-0x0000000000000000-mapping.dmp
  • memory/1560-60-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1560-59-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1560-61-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB