Analysis

  • max time kernel
    45s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2022 11:23

General

  • Target

    e8a612fe78e652476725efd558e5c826dfaa6e599412bd9ff79a4d644320a3ce.exe

  • Size

    110KB

  • MD5

    30822fd6bc8d2bea821978dda8c71d20

  • SHA1

    2628f564c8b68f031a686029a007594cb7ec6c7f

  • SHA256

    e8a612fe78e652476725efd558e5c826dfaa6e599412bd9ff79a4d644320a3ce

  • SHA512

    23a320af010c1e8dfb9ccac360bd678013524adc4f5760226670167bce1bf912e8001966ae070b918a3cc2f37d973bb65ae9c4f402e664418c8b70d7cabad48d

  • SSDEEP

    1536:JxqjQ+P04wsmJCH85QG55+vhYdv5O52MchcECycCNWBv+z7Pal:sr85CHOL5EvWJ5O52MchcEa4WBmg

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8a612fe78e652476725efd558e5c826dfaa6e599412bd9ff79a4d644320a3ce.exe
    "C:\Users\Admin\AppData\Local\Temp\e8a612fe78e652476725efd558e5c826dfaa6e599412bd9ff79a4d644320a3ce.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Users\Admin\AppData\Local\Temp\3582-490\e8a612fe78e652476725efd558e5c826dfaa6e599412bd9ff79a4d644320a3ce.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\e8a612fe78e652476725efd558e5c826dfaa6e599412bd9ff79a4d644320a3ce.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:804
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 804 -s 720
        3⤵
        • Program crash
        PID:1524

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\e8a612fe78e652476725efd558e5c826dfaa6e599412bd9ff79a4d644320a3ce.exe
    Filesize

    70KB

    MD5

    c64fe1d7879159907608d5f2987f5331

    SHA1

    d242d1db29ca85017306d52f1346e4f7ccd48dfa

    SHA256

    1977d331aa7b779987a187ab574381f40113018cb0913c0b70a7dc9423265664

    SHA512

    0dec958f8c1df793106047ac3c350886291c91ee51c5faf2024111c35e321e101e78baa04cbea58a9ff4275dae27a36ecd11468e01c3454b0b8977bdc8cb6274

  • C:\Users\Admin\AppData\Local\Temp\3582-490\e8a612fe78e652476725efd558e5c826dfaa6e599412bd9ff79a4d644320a3ce.exe
    Filesize

    70KB

    MD5

    c64fe1d7879159907608d5f2987f5331

    SHA1

    d242d1db29ca85017306d52f1346e4f7ccd48dfa

    SHA256

    1977d331aa7b779987a187ab574381f40113018cb0913c0b70a7dc9423265664

    SHA512

    0dec958f8c1df793106047ac3c350886291c91ee51c5faf2024111c35e321e101e78baa04cbea58a9ff4275dae27a36ecd11468e01c3454b0b8977bdc8cb6274

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\e8a612fe78e652476725efd558e5c826dfaa6e599412bd9ff79a4d644320a3ce.exe
    Filesize

    70KB

    MD5

    c64fe1d7879159907608d5f2987f5331

    SHA1

    d242d1db29ca85017306d52f1346e4f7ccd48dfa

    SHA256

    1977d331aa7b779987a187ab574381f40113018cb0913c0b70a7dc9423265664

    SHA512

    0dec958f8c1df793106047ac3c350886291c91ee51c5faf2024111c35e321e101e78baa04cbea58a9ff4275dae27a36ecd11468e01c3454b0b8977bdc8cb6274

  • memory/804-56-0x0000000000000000-mapping.dmp
  • memory/804-59-0x0000000000C50000-0x0000000000C68000-memory.dmp
    Filesize

    96KB

  • memory/804-61-0x00000000004F0000-0x00000000004FC000-memory.dmp
    Filesize

    48KB

  • memory/804-62-0x0000000000AB0000-0x0000000000ABC000-memory.dmp
    Filesize

    48KB

  • memory/804-63-0x0000000000B30000-0x0000000000B36000-memory.dmp
    Filesize

    24KB

  • memory/804-64-0x000007FEFB991000-0x000007FEFB993000-memory.dmp
    Filesize

    8KB

  • memory/804-65-0x0000000000C10000-0x0000000000C28000-memory.dmp
    Filesize

    96KB

  • memory/804-67-0x000000001AF26000-0x000000001AF45000-memory.dmp
    Filesize

    124KB

  • memory/1524-66-0x0000000000000000-mapping.dmp
  • memory/1792-54-0x0000000074D71000-0x0000000074D73000-memory.dmp
    Filesize

    8KB