Analysis

  • max time kernel
    167s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 13:04

General

  • Target

    cad33ed3309d11704c8f9d880b07b6fd54c62f2273bca512ab96115671a39847.exe

  • Size

    356KB

  • MD5

    6b4c29b1b676a4e7d3cef250b79dca97

  • SHA1

    fe61696cd8cef36e72e1175ce32d9afd8144183c

  • SHA256

    cad33ed3309d11704c8f9d880b07b6fd54c62f2273bca512ab96115671a39847

  • SHA512

    15b5879bf3f0fad0774745c8719d185b25fbb3e825ec3ed66bcbcf4d021df889ac74504ae2f5050e03a27692ea7289a1edfcc39949851933318a4f79e2030083

  • SSDEEP

    6144:k9Yihabs7Ch9KwyF5LeLodp2D1Mmakda0qL6fHt3uIlWqBq:3aaE6KwyF5L0Y2D1PqL6/t+6Wqs

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cad33ed3309d11704c8f9d880b07b6fd54c62f2273bca512ab96115671a39847.exe
    "C:\Users\Admin\AppData\Local\Temp\cad33ed3309d11704c8f9d880b07b6fd54c62f2273bca512ab96115671a39847.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Local\Temp\3582-490\cad33ed3309d11704c8f9d880b07b6fd54c62f2273bca512ab96115671a39847.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\cad33ed3309d11704c8f9d880b07b6fd54c62f2273bca512ab96115671a39847.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1720

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\cad33ed3309d11704c8f9d880b07b6fd54c62f2273bca512ab96115671a39847.exe
    Filesize

    316KB

    MD5

    accbed216daae6a982827cb14a9cf1cb

    SHA1

    3a2cdf7bb447225ad3610befbe82d2039aeeea43

    SHA256

    713d9bf60ecce31d1436c38193cc70f6ec8cee88502a422b2c76557ce188684a

    SHA512

    16edc3bb44745fc811c5d2ea3136ee3fca4ed16c8093090a25bb521383eb5abc98b3db72af5f08af309f57c444fbbaed791f8de66fd110d639edaeb5a254753d

  • C:\Users\Admin\AppData\Local\Temp\3582-490\cad33ed3309d11704c8f9d880b07b6fd54c62f2273bca512ab96115671a39847.exe
    Filesize

    316KB

    MD5

    accbed216daae6a982827cb14a9cf1cb

    SHA1

    3a2cdf7bb447225ad3610befbe82d2039aeeea43

    SHA256

    713d9bf60ecce31d1436c38193cc70f6ec8cee88502a422b2c76557ce188684a

    SHA512

    16edc3bb44745fc811c5d2ea3136ee3fca4ed16c8093090a25bb521383eb5abc98b3db72af5f08af309f57c444fbbaed791f8de66fd110d639edaeb5a254753d

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\cad33ed3309d11704c8f9d880b07b6fd54c62f2273bca512ab96115671a39847.exe
    Filesize

    316KB

    MD5

    accbed216daae6a982827cb14a9cf1cb

    SHA1

    3a2cdf7bb447225ad3610befbe82d2039aeeea43

    SHA256

    713d9bf60ecce31d1436c38193cc70f6ec8cee88502a422b2c76557ce188684a

    SHA512

    16edc3bb44745fc811c5d2ea3136ee3fca4ed16c8093090a25bb521383eb5abc98b3db72af5f08af309f57c444fbbaed791f8de66fd110d639edaeb5a254753d

  • memory/1676-54-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
    Filesize

    8KB

  • memory/1676-60-0x0000000002730000-0x00000000027F4000-memory.dmp
    Filesize

    784KB

  • memory/1720-56-0x0000000000000000-mapping.dmp
  • memory/1720-61-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/1720-63-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB