Resubmissions

29-12-2022 04:20

221229-eyjk3scc89 10

03-12-2022 20:59

221203-zs4z2sec45 10

27-11-2022 10:11

221127-l798qahd89 10

26-11-2022 11:26

221126-njy7naea9t 10

26-11-2022 11:26

221126-njvjgaea8y 10

26-11-2022 11:25

221126-njsd4sbb98 10

26-11-2022 11:25

221126-njj3qsbb88 10

26-11-2022 11:22

221126-ng1byaea3x 10

26-11-2022 11:17

221126-ndsgxsdg9y 10

Analysis

  • max time kernel
    151s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 11:25

General

  • Target

    af95f41f73e451c4d1f5fd8acdd0c863.exe

  • Size

    1.1MB

  • MD5

    af95f41f73e451c4d1f5fd8acdd0c863

  • SHA1

    55c03b064063d15af1eb9bdb766bd90ec9b6f8c4

  • SHA256

    2bf85967fb9126459be466a7ecbdbaa32bd1ec69e6cbee24a295852fff807b05

  • SHA512

    f50d479038f16a60b0ef4f8670d0dcbf7016c96ef12fae08bc9448fed2d61a679844815c48c2b1a65464ba71c006d9ae63c2baf47c7ee3398323ed3077a31bb3

  • SSDEEP

    24576:mRBrzwX0YmJI8DRnCD4jtnT8Q1r0ly78ipwR7H:gJzdnm4lT8Q1r0pieR7H

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af95f41f73e451c4d1f5fd8acdd0c863.exe
    "C:\Users\Admin\AppData\Local\Temp\af95f41f73e451c4d1f5fd8acdd0c863.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Users\Admin\AppData\Local\Temp\3582-490\af95f41f73e451c4d1f5fd8acdd0c863.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\af95f41f73e451c4d1f5fd8acdd0c863.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1328

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\af95f41f73e451c4d1f5fd8acdd0c863.exe
    Filesize

    1.1MB

    MD5

    80ff3475582de86c9132364ac9f973c0

    SHA1

    cc1f51b642d6cf47ee809d1015f174a0adb06841

    SHA256

    612aa000654882bbb324a233f7599cb4e1eb6fa74c9c29f8cbcd49f158c0d214

    SHA512

    a65374d87bd1bae1a106c423dffd91936892cb76ee0dace833e600baaef65f06c865811ba3882aa7b69033b127355fed2d3770d81f2efe5c6ef954aaa5be72bf

  • C:\Users\Admin\AppData\Local\Temp\3582-490\af95f41f73e451c4d1f5fd8acdd0c863.exe
    Filesize

    1.1MB

    MD5

    80ff3475582de86c9132364ac9f973c0

    SHA1

    cc1f51b642d6cf47ee809d1015f174a0adb06841

    SHA256

    612aa000654882bbb324a233f7599cb4e1eb6fa74c9c29f8cbcd49f158c0d214

    SHA512

    a65374d87bd1bae1a106c423dffd91936892cb76ee0dace833e600baaef65f06c865811ba3882aa7b69033b127355fed2d3770d81f2efe5c6ef954aaa5be72bf

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\af95f41f73e451c4d1f5fd8acdd0c863.exe
    Filesize

    1.1MB

    MD5

    80ff3475582de86c9132364ac9f973c0

    SHA1

    cc1f51b642d6cf47ee809d1015f174a0adb06841

    SHA256

    612aa000654882bbb324a233f7599cb4e1eb6fa74c9c29f8cbcd49f158c0d214

    SHA512

    a65374d87bd1bae1a106c423dffd91936892cb76ee0dace833e600baaef65f06c865811ba3882aa7b69033b127355fed2d3770d81f2efe5c6ef954aaa5be72bf

  • \Users\Admin\AppData\Local\Temp\3582-490\af95f41f73e451c4d1f5fd8acdd0c863.exe
    Filesize

    1.1MB

    MD5

    80ff3475582de86c9132364ac9f973c0

    SHA1

    cc1f51b642d6cf47ee809d1015f174a0adb06841

    SHA256

    612aa000654882bbb324a233f7599cb4e1eb6fa74c9c29f8cbcd49f158c0d214

    SHA512

    a65374d87bd1bae1a106c423dffd91936892cb76ee0dace833e600baaef65f06c865811ba3882aa7b69033b127355fed2d3770d81f2efe5c6ef954aaa5be72bf

  • \Users\Admin\AppData\Local\Temp\3582-490\af95f41f73e451c4d1f5fd8acdd0c863.exe
    Filesize

    1.1MB

    MD5

    80ff3475582de86c9132364ac9f973c0

    SHA1

    cc1f51b642d6cf47ee809d1015f174a0adb06841

    SHA256

    612aa000654882bbb324a233f7599cb4e1eb6fa74c9c29f8cbcd49f158c0d214

    SHA512

    a65374d87bd1bae1a106c423dffd91936892cb76ee0dace833e600baaef65f06c865811ba3882aa7b69033b127355fed2d3770d81f2efe5c6ef954aaa5be72bf

  • \Users\Admin\AppData\Local\Temp\3582-490\af95f41f73e451c4d1f5fd8acdd0c863.exe
    Filesize

    1.1MB

    MD5

    80ff3475582de86c9132364ac9f973c0

    SHA1

    cc1f51b642d6cf47ee809d1015f174a0adb06841

    SHA256

    612aa000654882bbb324a233f7599cb4e1eb6fa74c9c29f8cbcd49f158c0d214

    SHA512

    a65374d87bd1bae1a106c423dffd91936892cb76ee0dace833e600baaef65f06c865811ba3882aa7b69033b127355fed2d3770d81f2efe5c6ef954aaa5be72bf

  • memory/940-54-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB

  • memory/940-65-0x0000000002770000-0x0000000002BE1000-memory.dmp
    Filesize

    4.4MB

  • memory/1328-56-0x0000000000000000-mapping.dmp
  • memory/1328-63-0x0000000000400000-0x0000000000871000-memory.dmp
    Filesize

    4.4MB