Analysis

  • max time kernel
    45s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 22:24

General

  • Target

    0e2dd048c0bd77d954c55f5986c8d971e99f1aa00900145fdf6f2bd43be7dff5.exe

  • Size

    1.1MB

  • MD5

    6fcfd905ca541be7bef5211e51f33783

  • SHA1

    6b92499c0bc80a5207b4c2807803da7b8cfd8eaf

  • SHA256

    0e2dd048c0bd77d954c55f5986c8d971e99f1aa00900145fdf6f2bd43be7dff5

  • SHA512

    586e4231877e7ed9e818621dc7822d47cdff2502139fc4f46837d490c6f134aee54c616505a60928d421fcdf2e3b875afb3309c4f8f022ee46e673a924180dab

  • SSDEEP

    24576:DRBrzwX0YmJI8DRnCD4jtnT8Q1r0ly78ipwR7H:FJzdnm4lT8Q1r0pieR7H

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e2dd048c0bd77d954c55f5986c8d971e99f1aa00900145fdf6f2bd43be7dff5.exe
    "C:\Users\Admin\AppData\Local\Temp\0e2dd048c0bd77d954c55f5986c8d971e99f1aa00900145fdf6f2bd43be7dff5.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Users\Admin\AppData\Local\Temp\3582-490\0e2dd048c0bd77d954c55f5986c8d971e99f1aa00900145fdf6f2bd43be7dff5.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\0e2dd048c0bd77d954c55f5986c8d971e99f1aa00900145fdf6f2bd43be7dff5.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:968

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\0e2dd048c0bd77d954c55f5986c8d971e99f1aa00900145fdf6f2bd43be7dff5.exe
    Filesize

    1.1MB

    MD5

    80ff3475582de86c9132364ac9f973c0

    SHA1

    cc1f51b642d6cf47ee809d1015f174a0adb06841

    SHA256

    612aa000654882bbb324a233f7599cb4e1eb6fa74c9c29f8cbcd49f158c0d214

    SHA512

    a65374d87bd1bae1a106c423dffd91936892cb76ee0dace833e600baaef65f06c865811ba3882aa7b69033b127355fed2d3770d81f2efe5c6ef954aaa5be72bf

  • C:\Users\Admin\AppData\Local\Temp\3582-490\0e2dd048c0bd77d954c55f5986c8d971e99f1aa00900145fdf6f2bd43be7dff5.exe
    Filesize

    1.1MB

    MD5

    80ff3475582de86c9132364ac9f973c0

    SHA1

    cc1f51b642d6cf47ee809d1015f174a0adb06841

    SHA256

    612aa000654882bbb324a233f7599cb4e1eb6fa74c9c29f8cbcd49f158c0d214

    SHA512

    a65374d87bd1bae1a106c423dffd91936892cb76ee0dace833e600baaef65f06c865811ba3882aa7b69033b127355fed2d3770d81f2efe5c6ef954aaa5be72bf

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\0e2dd048c0bd77d954c55f5986c8d971e99f1aa00900145fdf6f2bd43be7dff5.exe
    Filesize

    1.1MB

    MD5

    80ff3475582de86c9132364ac9f973c0

    SHA1

    cc1f51b642d6cf47ee809d1015f174a0adb06841

    SHA256

    612aa000654882bbb324a233f7599cb4e1eb6fa74c9c29f8cbcd49f158c0d214

    SHA512

    a65374d87bd1bae1a106c423dffd91936892cb76ee0dace833e600baaef65f06c865811ba3882aa7b69033b127355fed2d3770d81f2efe5c6ef954aaa5be72bf

  • \Users\Admin\AppData\Local\Temp\3582-490\0e2dd048c0bd77d954c55f5986c8d971e99f1aa00900145fdf6f2bd43be7dff5.exe
    Filesize

    1.1MB

    MD5

    80ff3475582de86c9132364ac9f973c0

    SHA1

    cc1f51b642d6cf47ee809d1015f174a0adb06841

    SHA256

    612aa000654882bbb324a233f7599cb4e1eb6fa74c9c29f8cbcd49f158c0d214

    SHA512

    a65374d87bd1bae1a106c423dffd91936892cb76ee0dace833e600baaef65f06c865811ba3882aa7b69033b127355fed2d3770d81f2efe5c6ef954aaa5be72bf

  • \Users\Admin\AppData\Local\Temp\3582-490\0e2dd048c0bd77d954c55f5986c8d971e99f1aa00900145fdf6f2bd43be7dff5.exe
    Filesize

    1.1MB

    MD5

    80ff3475582de86c9132364ac9f973c0

    SHA1

    cc1f51b642d6cf47ee809d1015f174a0adb06841

    SHA256

    612aa000654882bbb324a233f7599cb4e1eb6fa74c9c29f8cbcd49f158c0d214

    SHA512

    a65374d87bd1bae1a106c423dffd91936892cb76ee0dace833e600baaef65f06c865811ba3882aa7b69033b127355fed2d3770d81f2efe5c6ef954aaa5be72bf

  • \Users\Admin\AppData\Local\Temp\3582-490\0e2dd048c0bd77d954c55f5986c8d971e99f1aa00900145fdf6f2bd43be7dff5.exe
    Filesize

    1.1MB

    MD5

    80ff3475582de86c9132364ac9f973c0

    SHA1

    cc1f51b642d6cf47ee809d1015f174a0adb06841

    SHA256

    612aa000654882bbb324a233f7599cb4e1eb6fa74c9c29f8cbcd49f158c0d214

    SHA512

    a65374d87bd1bae1a106c423dffd91936892cb76ee0dace833e600baaef65f06c865811ba3882aa7b69033b127355fed2d3770d81f2efe5c6ef954aaa5be72bf

  • memory/968-56-0x0000000000000000-mapping.dmp
  • memory/968-63-0x0000000000400000-0x0000000000871000-memory.dmp
    Filesize

    4.4MB

  • memory/1064-54-0x0000000075BB1000-0x0000000075BB3000-memory.dmp
    Filesize

    8KB

  • memory/1064-64-0x0000000002630000-0x0000000002AA1000-memory.dmp
    Filesize

    4.4MB

  • memory/1064-66-0x0000000002630000-0x0000000002AA1000-memory.dmp
    Filesize

    4.4MB