Analysis

  • max time kernel
    166s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 02:56

General

  • Target

    80c9aba6c201c841e68bfe120482a40ba600d5ba159af2d3636ac7e9f4d9dad5.exe

  • Size

    477KB

  • MD5

    5e2880380917152d5529f9d04d162e60

  • SHA1

    282c29511128c58dd4cd33a6c18977836476983a

  • SHA256

    80c9aba6c201c841e68bfe120482a40ba600d5ba159af2d3636ac7e9f4d9dad5

  • SHA512

    48d153d00ca2936536966b39ec90c88afed7d7cec396396ce0084dfc44e2c43365ee4f8d39a70fb7cf9874900650e626a4bdc59f74932f9380c5ebb5d341d236

  • SSDEEP

    3072:sr85C+QDhfhxNeVbzdz5cuQrGafT3IBj1e:k9+sOFz5XPe

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80c9aba6c201c841e68bfe120482a40ba600d5ba159af2d3636ac7e9f4d9dad5.exe
    "C:\Users\Admin\AppData\Local\Temp\80c9aba6c201c841e68bfe120482a40ba600d5ba159af2d3636ac7e9f4d9dad5.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\3582-490\80c9aba6c201c841e68bfe120482a40ba600d5ba159af2d3636ac7e9f4d9dad5.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\80c9aba6c201c841e68bfe120482a40ba600d5ba159af2d3636ac7e9f4d9dad5.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1176
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1176 -s 552
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1468

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\80c9aba6c201c841e68bfe120482a40ba600d5ba159af2d3636ac7e9f4d9dad5.exe
    Filesize

    436KB

    MD5

    ab9af3c7dab4a46f3fc7569bceacdebf

    SHA1

    2e1e9b99a555e58cd3db6b5f17f3f7be4dfcf16f

    SHA256

    525288c0695113cbe04972eb77d5b8330fad6826ea436a4af53a40fe76f46f78

    SHA512

    bd48a5b525b38b5df12d5edef71b9eea5edaad910e0a0e56953d36bff1741b47e12e19fd13f0a8c2b0e16ab86fe7476f2d10949ace59392bd29d2af8eed733ae

  • C:\Users\Admin\AppData\Local\Temp\3582-490\80c9aba6c201c841e68bfe120482a40ba600d5ba159af2d3636ac7e9f4d9dad5.exe
    Filesize

    436KB

    MD5

    ab9af3c7dab4a46f3fc7569bceacdebf

    SHA1

    2e1e9b99a555e58cd3db6b5f17f3f7be4dfcf16f

    SHA256

    525288c0695113cbe04972eb77d5b8330fad6826ea436a4af53a40fe76f46f78

    SHA512

    bd48a5b525b38b5df12d5edef71b9eea5edaad910e0a0e56953d36bff1741b47e12e19fd13f0a8c2b0e16ab86fe7476f2d10949ace59392bd29d2af8eed733ae

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\80c9aba6c201c841e68bfe120482a40ba600d5ba159af2d3636ac7e9f4d9dad5.exe
    Filesize

    436KB

    MD5

    ab9af3c7dab4a46f3fc7569bceacdebf

    SHA1

    2e1e9b99a555e58cd3db6b5f17f3f7be4dfcf16f

    SHA256

    525288c0695113cbe04972eb77d5b8330fad6826ea436a4af53a40fe76f46f78

    SHA512

    bd48a5b525b38b5df12d5edef71b9eea5edaad910e0a0e56953d36bff1741b47e12e19fd13f0a8c2b0e16ab86fe7476f2d10949ace59392bd29d2af8eed733ae

  • \Users\Admin\AppData\Local\Temp\3582-490\80c9aba6c201c841e68bfe120482a40ba600d5ba159af2d3636ac7e9f4d9dad5.exe
    Filesize

    436KB

    MD5

    ab9af3c7dab4a46f3fc7569bceacdebf

    SHA1

    2e1e9b99a555e58cd3db6b5f17f3f7be4dfcf16f

    SHA256

    525288c0695113cbe04972eb77d5b8330fad6826ea436a4af53a40fe76f46f78

    SHA512

    bd48a5b525b38b5df12d5edef71b9eea5edaad910e0a0e56953d36bff1741b47e12e19fd13f0a8c2b0e16ab86fe7476f2d10949ace59392bd29d2af8eed733ae

  • \Users\Admin\AppData\Local\Temp\3582-490\80c9aba6c201c841e68bfe120482a40ba600d5ba159af2d3636ac7e9f4d9dad5.exe
    Filesize

    436KB

    MD5

    ab9af3c7dab4a46f3fc7569bceacdebf

    SHA1

    2e1e9b99a555e58cd3db6b5f17f3f7be4dfcf16f

    SHA256

    525288c0695113cbe04972eb77d5b8330fad6826ea436a4af53a40fe76f46f78

    SHA512

    bd48a5b525b38b5df12d5edef71b9eea5edaad910e0a0e56953d36bff1741b47e12e19fd13f0a8c2b0e16ab86fe7476f2d10949ace59392bd29d2af8eed733ae

  • \Users\Admin\AppData\Local\Temp\3582-490\80c9aba6c201c841e68bfe120482a40ba600d5ba159af2d3636ac7e9f4d9dad5.exe
    Filesize

    436KB

    MD5

    ab9af3c7dab4a46f3fc7569bceacdebf

    SHA1

    2e1e9b99a555e58cd3db6b5f17f3f7be4dfcf16f

    SHA256

    525288c0695113cbe04972eb77d5b8330fad6826ea436a4af53a40fe76f46f78

    SHA512

    bd48a5b525b38b5df12d5edef71b9eea5edaad910e0a0e56953d36bff1741b47e12e19fd13f0a8c2b0e16ab86fe7476f2d10949ace59392bd29d2af8eed733ae

  • \Users\Admin\AppData\Local\Temp\3582-490\80c9aba6c201c841e68bfe120482a40ba600d5ba159af2d3636ac7e9f4d9dad5.exe
    Filesize

    436KB

    MD5

    ab9af3c7dab4a46f3fc7569bceacdebf

    SHA1

    2e1e9b99a555e58cd3db6b5f17f3f7be4dfcf16f

    SHA256

    525288c0695113cbe04972eb77d5b8330fad6826ea436a4af53a40fe76f46f78

    SHA512

    bd48a5b525b38b5df12d5edef71b9eea5edaad910e0a0e56953d36bff1741b47e12e19fd13f0a8c2b0e16ab86fe7476f2d10949ace59392bd29d2af8eed733ae

  • \Users\Admin\AppData\Local\Temp\3582-490\80c9aba6c201c841e68bfe120482a40ba600d5ba159af2d3636ac7e9f4d9dad5.exe
    Filesize

    436KB

    MD5

    ab9af3c7dab4a46f3fc7569bceacdebf

    SHA1

    2e1e9b99a555e58cd3db6b5f17f3f7be4dfcf16f

    SHA256

    525288c0695113cbe04972eb77d5b8330fad6826ea436a4af53a40fe76f46f78

    SHA512

    bd48a5b525b38b5df12d5edef71b9eea5edaad910e0a0e56953d36bff1741b47e12e19fd13f0a8c2b0e16ab86fe7476f2d10949ace59392bd29d2af8eed733ae

  • memory/1176-59-0x0000000000B30000-0x0000000000BA4000-memory.dmp
    Filesize

    464KB

  • memory/1176-56-0x0000000000000000-mapping.dmp
  • memory/1468-60-0x0000000000000000-mapping.dmp
  • memory/2012-54-0x00000000767F1000-0x00000000767F3000-memory.dmp
    Filesize

    8KB