Analysis

  • max time kernel
    189s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 18:12

General

  • Target

    69b1cfe6c690a0a1f83bd0adaf88e47ab027acbd875167a2ed1e73df2fdf3daa.exe

  • Size

    264KB

  • MD5

    c98a0c72fb4760c5aec76bbe1dd899e4

  • SHA1

    440aabb7397f805c9b8312b41d067fbd26877bca

  • SHA256

    69b1cfe6c690a0a1f83bd0adaf88e47ab027acbd875167a2ed1e73df2fdf3daa

  • SHA512

    5a04c758d3d9c5e70863ad4ba53aac7e969dbc2926fe80384ad18879380fcd420f2c4ba03a9e5f595aedc28af80343e6d430eec48458434c97f5dac6a6d1f2b8

  • SSDEEP

    3072:sr85CwjdzFBaoUoVscLAQnSF3YXztwlNbMozDM7ExyBetopvm:k9Sp8oVZLjSFMODm0Zom

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69b1cfe6c690a0a1f83bd0adaf88e47ab027acbd875167a2ed1e73df2fdf3daa.exe
    "C:\Users\Admin\AppData\Local\Temp\69b1cfe6c690a0a1f83bd0adaf88e47ab027acbd875167a2ed1e73df2fdf3daa.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Users\Admin\AppData\Local\Temp\3582-490\69b1cfe6c690a0a1f83bd0adaf88e47ab027acbd875167a2ed1e73df2fdf3daa.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\69b1cfe6c690a0a1f83bd0adaf88e47ab027acbd875167a2ed1e73df2fdf3daa.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1012

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\79999.exe
    Filesize

    224KB

    MD5

    3781e343bdd7627c2ecce30c1a002618

    SHA1

    7abf81353ebbbb604af739e2bd4bbd5a22a2c9b4

    SHA256

    a5dd211c7e2218838146cebdf76c14f23b75b5e59070c0472e71737df951d04d

    SHA512

    e7be6abd446ee394a77536a97f4c01a28d09299d5db47dd92e31fc5239874f7d8e3d880ecb99cf991177855085e6f2f393e1bb476e650634a2bb2ae724d978dc

  • C:\Users\Admin\AppData\Local\Temp\3582-490\69b1cfe6c690a0a1f83bd0adaf88e47ab027acbd875167a2ed1e73df2fdf3daa.exe
    Filesize

    224KB

    MD5

    3781e343bdd7627c2ecce30c1a002618

    SHA1

    7abf81353ebbbb604af739e2bd4bbd5a22a2c9b4

    SHA256

    a5dd211c7e2218838146cebdf76c14f23b75b5e59070c0472e71737df951d04d

    SHA512

    e7be6abd446ee394a77536a97f4c01a28d09299d5db47dd92e31fc5239874f7d8e3d880ecb99cf991177855085e6f2f393e1bb476e650634a2bb2ae724d978dc

  • C:\Users\Admin\AppData\Local\Temp\3582-490\69b1cfe6c690a0a1f83bd0adaf88e47ab027acbd875167a2ed1e73df2fdf3daa.exe
    Filesize

    224KB

    MD5

    3781e343bdd7627c2ecce30c1a002618

    SHA1

    7abf81353ebbbb604af739e2bd4bbd5a22a2c9b4

    SHA256

    a5dd211c7e2218838146cebdf76c14f23b75b5e59070c0472e71737df951d04d

    SHA512

    e7be6abd446ee394a77536a97f4c01a28d09299d5db47dd92e31fc5239874f7d8e3d880ecb99cf991177855085e6f2f393e1bb476e650634a2bb2ae724d978dc

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\79999.exe
    Filesize

    224KB

    MD5

    3781e343bdd7627c2ecce30c1a002618

    SHA1

    7abf81353ebbbb604af739e2bd4bbd5a22a2c9b4

    SHA256

    a5dd211c7e2218838146cebdf76c14f23b75b5e59070c0472e71737df951d04d

    SHA512

    e7be6abd446ee394a77536a97f4c01a28d09299d5db47dd92e31fc5239874f7d8e3d880ecb99cf991177855085e6f2f393e1bb476e650634a2bb2ae724d978dc

  • \Users\Admin\AppData\Local\Temp\3582-490\69b1cfe6c690a0a1f83bd0adaf88e47ab027acbd875167a2ed1e73df2fdf3daa.exe
    Filesize

    224KB

    MD5

    3781e343bdd7627c2ecce30c1a002618

    SHA1

    7abf81353ebbbb604af739e2bd4bbd5a22a2c9b4

    SHA256

    a5dd211c7e2218838146cebdf76c14f23b75b5e59070c0472e71737df951d04d

    SHA512

    e7be6abd446ee394a77536a97f4c01a28d09299d5db47dd92e31fc5239874f7d8e3d880ecb99cf991177855085e6f2f393e1bb476e650634a2bb2ae724d978dc

  • \Users\Admin\AppData\Local\Temp\3582-490\69b1cfe6c690a0a1f83bd0adaf88e47ab027acbd875167a2ed1e73df2fdf3daa.exe
    Filesize

    224KB

    MD5

    3781e343bdd7627c2ecce30c1a002618

    SHA1

    7abf81353ebbbb604af739e2bd4bbd5a22a2c9b4

    SHA256

    a5dd211c7e2218838146cebdf76c14f23b75b5e59070c0472e71737df951d04d

    SHA512

    e7be6abd446ee394a77536a97f4c01a28d09299d5db47dd92e31fc5239874f7d8e3d880ecb99cf991177855085e6f2f393e1bb476e650634a2bb2ae724d978dc

  • memory/1012-60-0x000007FEF3550000-0x000007FEF3F73000-memory.dmp
    Filesize

    10.1MB

  • memory/1012-61-0x000007FEF24B0000-0x000007FEF3546000-memory.dmp
    Filesize

    16.6MB

  • memory/1012-63-0x000007FEFB9C1000-0x000007FEFB9C3000-memory.dmp
    Filesize

    8KB

  • memory/1012-57-0x0000000000000000-mapping.dmp
  • memory/1012-66-0x0000000001FA6000-0x0000000001FC5000-memory.dmp
    Filesize

    124KB

  • memory/1012-67-0x0000000001FA6000-0x0000000001FC5000-memory.dmp
    Filesize

    124KB

  • memory/1012-68-0x0000000001FA6000-0x0000000001FC5000-memory.dmp
    Filesize

    124KB

  • memory/1440-54-0x0000000075091000-0x0000000075093000-memory.dmp
    Filesize

    8KB