Analysis

  • max time kernel
    186s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 02:57

General

  • Target

    3d37d9575f02fcd6fd5a56049e372dc3c483eeb5c63e697fc02ffebae9bfb429.exe

  • Size

    3.0MB

  • MD5

    a767b656298a999f3c97212fad2dc210

  • SHA1

    aaaffd1b756dd4d8d70af18a59901215cc57be61

  • SHA256

    3d37d9575f02fcd6fd5a56049e372dc3c483eeb5c63e697fc02ffebae9bfb429

  • SHA512

    bbbcf466986eb06489f4c02c87891506a9948b5bb13d20e413c4220892ddb8d304c838023ed56fc4d542ae1aa62cc662a2f5911de4156d5288495a48a9035ebc

  • SSDEEP

    49152:tsCauuraeHgotKI2TEsfkkgu90J83TqaC1puWV355FXw/+UuWV355FXw/+CuWV3d:tsCatrFHgC25ckgu90J8uRxXP

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d37d9575f02fcd6fd5a56049e372dc3c483eeb5c63e697fc02ffebae9bfb429.exe
    "C:\Users\Admin\AppData\Local\Temp\3d37d9575f02fcd6fd5a56049e372dc3c483eeb5c63e697fc02ffebae9bfb429.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Users\Admin\AppData\Local\Temp\3582-490\3d37d9575f02fcd6fd5a56049e372dc3c483eeb5c63e697fc02ffebae9bfb429.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\3d37d9575f02fcd6fd5a56049e372dc3c483eeb5c63e697fc02ffebae9bfb429.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1408

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\3d37d9575f02fcd6fd5a56049e372dc3c483eeb5c63e697fc02ffebae9bfb429.exe
    Filesize

    2.9MB

    MD5

    935576e21ffaf90ef782fed90c3421ff

    SHA1

    6f75e0932cdb4ab98667684c6868932d571de4e9

    SHA256

    c496c0e03fcfcb126a92121cf431df6a8b77e15f5ba4cf7e230492f9d18ff470

    SHA512

    2fa5d341901519f1f8bc0cd0c2007871923c7e7e4ad73833e49db7557bfdec2fbcdecdd4a1789f4c99d140fcc0791a83981b70cd72747f41d39c6eaa03c4e3c3

  • C:\Users\Admin\AppData\Local\Temp\3582-490\3d37d9575f02fcd6fd5a56049e372dc3c483eeb5c63e697fc02ffebae9bfb429.exe
    Filesize

    2.9MB

    MD5

    935576e21ffaf90ef782fed90c3421ff

    SHA1

    6f75e0932cdb4ab98667684c6868932d571de4e9

    SHA256

    c496c0e03fcfcb126a92121cf431df6a8b77e15f5ba4cf7e230492f9d18ff470

    SHA512

    2fa5d341901519f1f8bc0cd0c2007871923c7e7e4ad73833e49db7557bfdec2fbcdecdd4a1789f4c99d140fcc0791a83981b70cd72747f41d39c6eaa03c4e3c3

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\3d37d9575f02fcd6fd5a56049e372dc3c483eeb5c63e697fc02ffebae9bfb429.exe
    Filesize

    2.9MB

    MD5

    935576e21ffaf90ef782fed90c3421ff

    SHA1

    6f75e0932cdb4ab98667684c6868932d571de4e9

    SHA256

    c496c0e03fcfcb126a92121cf431df6a8b77e15f5ba4cf7e230492f9d18ff470

    SHA512

    2fa5d341901519f1f8bc0cd0c2007871923c7e7e4ad73833e49db7557bfdec2fbcdecdd4a1789f4c99d140fcc0791a83981b70cd72747f41d39c6eaa03c4e3c3

  • memory/1192-54-0x00000000762F1000-0x00000000762F3000-memory.dmp
    Filesize

    8KB

  • memory/1192-59-0x0000000002610000-0x0000000002833000-memory.dmp
    Filesize

    2.1MB

  • memory/1192-119-0x0000000002610000-0x0000000002833000-memory.dmp
    Filesize

    2.1MB

  • memory/1408-64-0x00000000022E0000-0x0000000002401000-memory.dmp
    Filesize

    1.1MB

  • memory/1408-62-0x0000000000280000-0x0000000000291000-memory.dmp
    Filesize

    68KB

  • memory/1408-71-0x00000000002A0000-0x00000000002B0000-memory.dmp
    Filesize

    64KB

  • memory/1408-79-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB

  • memory/1408-87-0x00000000002B0000-0x00000000002C1000-memory.dmp
    Filesize

    68KB

  • memory/1408-95-0x00000000002D0000-0x00000000002E0000-memory.dmp
    Filesize

    64KB

  • memory/1408-103-0x00000000002E0000-0x00000000002F0000-memory.dmp
    Filesize

    64KB

  • memory/1408-111-0x00000000002F0000-0x0000000000310000-memory.dmp
    Filesize

    128KB

  • memory/1408-60-0x0000000000400000-0x0000000000623000-memory.dmp
    Filesize

    2.1MB

  • memory/1408-120-0x0000000000400000-0x0000000000623000-memory.dmp
    Filesize

    2.1MB

  • memory/1408-56-0x0000000000000000-mapping.dmp