Analysis

  • max time kernel
    203s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 13:04

General

  • Target

    35f6969f46bdfad60514dbd8e64368e3b6d13e0ff92f21f649fab69a80fcd7b0.exe

  • Size

    430KB

  • MD5

    f2fa726aa15a0bedc7de81cab3c2a5db

  • SHA1

    a45ffdd8a301976719abe2f7400c0185b6662432

  • SHA256

    35f6969f46bdfad60514dbd8e64368e3b6d13e0ff92f21f649fab69a80fcd7b0

  • SHA512

    9413137d3eeb19a84b02ed8249074e1f1e6d2ff791786f682bd28ca32b3323c2980292b828023e9d01f82237fb2132f2632344cb625c631230f2c98b1f1c5b9b

  • SSDEEP

    6144:k9+feVjBpeExgVTFSXFoMc5RhCaL37mwww0JwwmSnvYqm9nxLW0Bs/kSTiOWGr9U:RZlPzCy37h8cW7Kcc

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35f6969f46bdfad60514dbd8e64368e3b6d13e0ff92f21f649fab69a80fcd7b0.exe
    "C:\Users\Admin\AppData\Local\Temp\35f6969f46bdfad60514dbd8e64368e3b6d13e0ff92f21f649fab69a80fcd7b0.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Local\Temp\3582-490\35f6969f46bdfad60514dbd8e64368e3b6d13e0ff92f21f649fab69a80fcd7b0.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\35f6969f46bdfad60514dbd8e64368e3b6d13e0ff92f21f649fab69a80fcd7b0.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1168
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 220
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:572

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\35f6969f46bdfad60514dbd8e64368e3b6d13e0ff92f21f649fab69a80fcd7b0.exe
    Filesize

    390KB

    MD5

    a7a1af091ae0999c280e9ec9c5dd9cca

    SHA1

    5e21140a5020370e2489f95f1868e1da6873c6e0

    SHA256

    c3e3ac828f51ea2c263904a398dd5bcfaf0d410793add67b08d738f054ea10a6

    SHA512

    c4f3cb0732c1197f652d94121bdb7bf7199a0bedb2eb4f90a4f627e9b9527381674048f029d57d4b11490774743a56b9698385eabf85e0c6da18bc95a29cb2ee

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\35f6969f46bdfad60514dbd8e64368e3b6d13e0ff92f21f649fab69a80fcd7b0.exe
    Filesize

    390KB

    MD5

    a7a1af091ae0999c280e9ec9c5dd9cca

    SHA1

    5e21140a5020370e2489f95f1868e1da6873c6e0

    SHA256

    c3e3ac828f51ea2c263904a398dd5bcfaf0d410793add67b08d738f054ea10a6

    SHA512

    c4f3cb0732c1197f652d94121bdb7bf7199a0bedb2eb4f90a4f627e9b9527381674048f029d57d4b11490774743a56b9698385eabf85e0c6da18bc95a29cb2ee

  • \Users\Admin\AppData\Local\Temp\3582-490\35f6969f46bdfad60514dbd8e64368e3b6d13e0ff92f21f649fab69a80fcd7b0.exe
    Filesize

    390KB

    MD5

    a7a1af091ae0999c280e9ec9c5dd9cca

    SHA1

    5e21140a5020370e2489f95f1868e1da6873c6e0

    SHA256

    c3e3ac828f51ea2c263904a398dd5bcfaf0d410793add67b08d738f054ea10a6

    SHA512

    c4f3cb0732c1197f652d94121bdb7bf7199a0bedb2eb4f90a4f627e9b9527381674048f029d57d4b11490774743a56b9698385eabf85e0c6da18bc95a29cb2ee

  • \Users\Admin\AppData\Local\Temp\3582-490\35f6969f46bdfad60514dbd8e64368e3b6d13e0ff92f21f649fab69a80fcd7b0.exe
    Filesize

    390KB

    MD5

    a7a1af091ae0999c280e9ec9c5dd9cca

    SHA1

    5e21140a5020370e2489f95f1868e1da6873c6e0

    SHA256

    c3e3ac828f51ea2c263904a398dd5bcfaf0d410793add67b08d738f054ea10a6

    SHA512

    c4f3cb0732c1197f652d94121bdb7bf7199a0bedb2eb4f90a4f627e9b9527381674048f029d57d4b11490774743a56b9698385eabf85e0c6da18bc95a29cb2ee

  • \Users\Admin\AppData\Local\Temp\3582-490\35f6969f46bdfad60514dbd8e64368e3b6d13e0ff92f21f649fab69a80fcd7b0.exe
    Filesize

    390KB

    MD5

    a7a1af091ae0999c280e9ec9c5dd9cca

    SHA1

    5e21140a5020370e2489f95f1868e1da6873c6e0

    SHA256

    c3e3ac828f51ea2c263904a398dd5bcfaf0d410793add67b08d738f054ea10a6

    SHA512

    c4f3cb0732c1197f652d94121bdb7bf7199a0bedb2eb4f90a4f627e9b9527381674048f029d57d4b11490774743a56b9698385eabf85e0c6da18bc95a29cb2ee

  • \Users\Admin\AppData\Local\Temp\3582-490\35f6969f46bdfad60514dbd8e64368e3b6d13e0ff92f21f649fab69a80fcd7b0.exe
    Filesize

    390KB

    MD5

    a7a1af091ae0999c280e9ec9c5dd9cca

    SHA1

    5e21140a5020370e2489f95f1868e1da6873c6e0

    SHA256

    c3e3ac828f51ea2c263904a398dd5bcfaf0d410793add67b08d738f054ea10a6

    SHA512

    c4f3cb0732c1197f652d94121bdb7bf7199a0bedb2eb4f90a4f627e9b9527381674048f029d57d4b11490774743a56b9698385eabf85e0c6da18bc95a29cb2ee

  • \Users\Admin\AppData\Local\Temp\3582-490\35f6969f46bdfad60514dbd8e64368e3b6d13e0ff92f21f649fab69a80fcd7b0.exe
    Filesize

    390KB

    MD5

    a7a1af091ae0999c280e9ec9c5dd9cca

    SHA1

    5e21140a5020370e2489f95f1868e1da6873c6e0

    SHA256

    c3e3ac828f51ea2c263904a398dd5bcfaf0d410793add67b08d738f054ea10a6

    SHA512

    c4f3cb0732c1197f652d94121bdb7bf7199a0bedb2eb4f90a4f627e9b9527381674048f029d57d4b11490774743a56b9698385eabf85e0c6da18bc95a29cb2ee

  • \Users\Admin\AppData\Local\Temp\3582-490\35f6969f46bdfad60514dbd8e64368e3b6d13e0ff92f21f649fab69a80fcd7b0.exe
    Filesize

    390KB

    MD5

    a7a1af091ae0999c280e9ec9c5dd9cca

    SHA1

    5e21140a5020370e2489f95f1868e1da6873c6e0

    SHA256

    c3e3ac828f51ea2c263904a398dd5bcfaf0d410793add67b08d738f054ea10a6

    SHA512

    c4f3cb0732c1197f652d94121bdb7bf7199a0bedb2eb4f90a4f627e9b9527381674048f029d57d4b11490774743a56b9698385eabf85e0c6da18bc95a29cb2ee

  • \Users\Admin\AppData\Local\Temp\3582-490\35f6969f46bdfad60514dbd8e64368e3b6d13e0ff92f21f649fab69a80fcd7b0.exe
    Filesize

    390KB

    MD5

    a7a1af091ae0999c280e9ec9c5dd9cca

    SHA1

    5e21140a5020370e2489f95f1868e1da6873c6e0

    SHA256

    c3e3ac828f51ea2c263904a398dd5bcfaf0d410793add67b08d738f054ea10a6

    SHA512

    c4f3cb0732c1197f652d94121bdb7bf7199a0bedb2eb4f90a4f627e9b9527381674048f029d57d4b11490774743a56b9698385eabf85e0c6da18bc95a29cb2ee

  • \Users\Admin\AppData\Local\Temp\3582-490\35f6969f46bdfad60514dbd8e64368e3b6d13e0ff92f21f649fab69a80fcd7b0.exe
    Filesize

    390KB

    MD5

    a7a1af091ae0999c280e9ec9c5dd9cca

    SHA1

    5e21140a5020370e2489f95f1868e1da6873c6e0

    SHA256

    c3e3ac828f51ea2c263904a398dd5bcfaf0d410793add67b08d738f054ea10a6

    SHA512

    c4f3cb0732c1197f652d94121bdb7bf7199a0bedb2eb4f90a4f627e9b9527381674048f029d57d4b11490774743a56b9698385eabf85e0c6da18bc95a29cb2ee

  • memory/572-63-0x0000000000000000-mapping.dmp
  • memory/1168-61-0x0000000000400000-0x00000000004E8000-memory.dmp
    Filesize

    928KB

  • memory/1168-71-0x0000000000400000-0x00000000004E8000-memory.dmp
    Filesize

    928KB

  • memory/1168-57-0x0000000000000000-mapping.dmp
  • memory/1676-54-0x0000000075C81000-0x0000000075C83000-memory.dmp
    Filesize

    8KB

  • memory/1676-60-0x0000000002740000-0x0000000002828000-memory.dmp
    Filesize

    928KB

  • memory/1676-59-0x0000000002740000-0x0000000002828000-memory.dmp
    Filesize

    928KB