Analysis

  • max time kernel
    144s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 02:39

General

  • Target

    e89aa636819a8ef63a3d1548c0470a0a8246ea8ac3264f554f8dd817c0ed6255.exe

  • Size

    1.7MB

  • MD5

    4d62207582c23df46070eb71afddc1ef

  • SHA1

    ada1cc1aa25c6ef81db87c4fc124697f281d2aad

  • SHA256

    e89aa636819a8ef63a3d1548c0470a0a8246ea8ac3264f554f8dd817c0ed6255

  • SHA512

    fe6e3b33821a96dfbe83c7077b11706fd4eb6f7671b5a50bfa5f9778ceb6f3c9eb21bb3a60454874fb941209e1ba3ca510874876ffcf07f0f6ea6dd2363558fe

  • SSDEEP

    49152:DhvkQXrvMk+QV+Yvm3CKVK+zGcRkfQdzyE5SX:6Q7vM9+I3PUgeEa

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e89aa636819a8ef63a3d1548c0470a0a8246ea8ac3264f554f8dd817c0ed6255.exe
    "C:\Users\Admin\AppData\Local\Temp\e89aa636819a8ef63a3d1548c0470a0a8246ea8ac3264f554f8dd817c0ed6255.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Users\Admin\AppData\Local\Temp\3582-490\e89aa636819a8ef63a3d1548c0470a0a8246ea8ac3264f554f8dd817c0ed6255.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\e89aa636819a8ef63a3d1548c0470a0a8246ea8ac3264f554f8dd817c0ed6255.exe"
      2⤵
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:688

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\e89aa636819a8ef63a3d1548c0470a0a8246ea8ac3264f554f8dd817c0ed6255.exe
    Filesize

    1.7MB

    MD5

    e343f1d69305c52b9e4d59ecd314b401

    SHA1

    6ef233c1f84faa53d09d49217ff6d9d454d2455f

    SHA256

    8d2e99220226adc2a0f6f56b1d96b2c22f6dc34ef07b7e2affb45a119addd9a8

    SHA512

    c1d8eae4bfc683ebfe7dc0f940972c13dc39f8ade1bdf207a37a597da1a81f7f4760c8331387403831869ba8966b75a723705c233b13d16d0d21efede09866ae

  • C:\Users\Admin\AppData\Local\Temp\3582-490\e89aa636819a8ef63a3d1548c0470a0a8246ea8ac3264f554f8dd817c0ed6255.exe
    Filesize

    1.7MB

    MD5

    e343f1d69305c52b9e4d59ecd314b401

    SHA1

    6ef233c1f84faa53d09d49217ff6d9d454d2455f

    SHA256

    8d2e99220226adc2a0f6f56b1d96b2c22f6dc34ef07b7e2affb45a119addd9a8

    SHA512

    c1d8eae4bfc683ebfe7dc0f940972c13dc39f8ade1bdf207a37a597da1a81f7f4760c8331387403831869ba8966b75a723705c233b13d16d0d21efede09866ae

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\e89aa636819a8ef63a3d1548c0470a0a8246ea8ac3264f554f8dd817c0ed6255.exe
    Filesize

    1.7MB

    MD5

    e343f1d69305c52b9e4d59ecd314b401

    SHA1

    6ef233c1f84faa53d09d49217ff6d9d454d2455f

    SHA256

    8d2e99220226adc2a0f6f56b1d96b2c22f6dc34ef07b7e2affb45a119addd9a8

    SHA512

    c1d8eae4bfc683ebfe7dc0f940972c13dc39f8ade1bdf207a37a597da1a81f7f4760c8331387403831869ba8966b75a723705c233b13d16d0d21efede09866ae

  • memory/688-56-0x0000000000000000-mapping.dmp
  • memory/688-60-0x0000000000400000-0x000000000082F000-memory.dmp
    Filesize

    4.2MB

  • memory/688-64-0x0000000000400000-0x000000000082F000-memory.dmp
    Filesize

    4.2MB

  • memory/1904-54-0x0000000076DC1000-0x0000000076DC3000-memory.dmp
    Filesize

    8KB

  • memory/1904-59-0x0000000002650000-0x0000000002A7F000-memory.dmp
    Filesize

    4.2MB

  • memory/1904-63-0x0000000002650000-0x0000000002A7F000-memory.dmp
    Filesize

    4.2MB