Analysis

  • max time kernel
    142s
  • max time network
    185s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 21:28

General

  • Target

    382887e2d15ab9ad6f8783a0ce01d6eafc513c8b4533447bbb400e1c5ee141b9.exe

  • Size

    302KB

  • MD5

    2f07126494c0a0b3b80c80bb12f88fe4

  • SHA1

    99a22938c2e480ce35c9bb39fb873f297ebdf009

  • SHA256

    382887e2d15ab9ad6f8783a0ce01d6eafc513c8b4533447bbb400e1c5ee141b9

  • SHA512

    609cb343cd4a15192aabdcc929f6c813024b9a566b44d77ecd098062c372494e829d492c761a5fb573a135790a130c0cddd592f7f299e2063854d5c414bb43e3

  • SSDEEP

    6144:PuRPRdHC+lVTZawWU3gs2OqHjTNcQOlkqCm6D2PYAGK8YE:7YBZV3gOSPnKpE

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\382887e2d15ab9ad6f8783a0ce01d6eafc513c8b4533447bbb400e1c5ee141b9.exe
    "C:\Users\Admin\AppData\Local\Temp\382887e2d15ab9ad6f8783a0ce01d6eafc513c8b4533447bbb400e1c5ee141b9.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Users\Admin\AppData\Local\Temp\3582-490\382887e2d15ab9ad6f8783a0ce01d6eafc513c8b4533447bbb400e1c5ee141b9.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\382887e2d15ab9ad6f8783a0ce01d6eafc513c8b4533447bbb400e1c5ee141b9.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1408
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://oi62.tinypic.com/11rc2zb.jpg
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:432
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:432 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1044

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\t9o3c8r\imagestore.dat
    Filesize

    1KB

    MD5

    29e04c97a700ed784e602def59d03b70

    SHA1

    96e1e7af8fdb0bd859f8a4944c0d48a5a064b62f

    SHA256

    a8db4b10b6bc480f747b127625d78fb20afbfbcd5fd25d9355d0510e2739069a

    SHA512

    a4f286d664a40a5200c72671f97b27b65ea62eaafbc9aa9cabd655a6251f25ad338faca65b936805b4e057af2ddcffdd071b1d4c017d3c00318b83421d95639c

  • C:\Users\Admin\AppData\Local\Temp\3582-490\382887e2d15ab9ad6f8783a0ce01d6eafc513c8b4533447bbb400e1c5ee141b9.exe
    Filesize

    261KB

    MD5

    58985d0222396c6d8c77a90191b6e4fa

    SHA1

    c5c4c51732c58e4918ae05c1741d3b4d2aa34bb1

    SHA256

    d1ec56809f7eacff3ebe60865519f141a2eb5b51f2a8bcce053713d06fec9c28

    SHA512

    2efff24562a31bf8a20720bbc63436bd0ba0018492cdaf27db96e7281e8cb67d1974e95ec7728911791915613e010968bda3d757d05da323cb765619b00916c6

  • C:\Users\Admin\AppData\Local\Temp\3582-490\382887e2d15ab9ad6f8783a0ce01d6eafc513c8b4533447bbb400e1c5ee141b9.exe
    Filesize

    261KB

    MD5

    58985d0222396c6d8c77a90191b6e4fa

    SHA1

    c5c4c51732c58e4918ae05c1741d3b4d2aa34bb1

    SHA256

    d1ec56809f7eacff3ebe60865519f141a2eb5b51f2a8bcce053713d06fec9c28

    SHA512

    2efff24562a31bf8a20720bbc63436bd0ba0018492cdaf27db96e7281e8cb67d1974e95ec7728911791915613e010968bda3d757d05da323cb765619b00916c6

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\0YL5JIM5.txt
    Filesize

    608B

    MD5

    356ad24c1a876e3dd912760bb6686dbc

    SHA1

    01c907728e8fed55a90dc8faec9264cce6ff011a

    SHA256

    30c0615c4053788916b201f63b7720f1140d399cd0736572a20f137360871237

    SHA512

    83f2947b1764e6cfd1feda1ab659c71c1782b1c61ed8bbb7a4273a9985943b300ac037e982183707c76bbeec4366d28530645e65536e36a5b2bc009269733f3b

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\382887e2d15ab9ad6f8783a0ce01d6eafc513c8b4533447bbb400e1c5ee141b9.exe
    Filesize

    261KB

    MD5

    58985d0222396c6d8c77a90191b6e4fa

    SHA1

    c5c4c51732c58e4918ae05c1741d3b4d2aa34bb1

    SHA256

    d1ec56809f7eacff3ebe60865519f141a2eb5b51f2a8bcce053713d06fec9c28

    SHA512

    2efff24562a31bf8a20720bbc63436bd0ba0018492cdaf27db96e7281e8cb67d1974e95ec7728911791915613e010968bda3d757d05da323cb765619b00916c6

  • memory/1408-56-0x0000000000000000-mapping.dmp
  • memory/1408-60-0x00000000744C0000-0x0000000074A6B000-memory.dmp
    Filesize

    5.7MB

  • memory/1408-61-0x00000000744C0000-0x0000000074A6B000-memory.dmp
    Filesize

    5.7MB

  • memory/1628-54-0x0000000075BE1000-0x0000000075BE3000-memory.dmp
    Filesize

    8KB