Analysis

  • max time kernel
    92s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 19:41

General

  • Target

    8089e0301f103563012f4569861e1d61ddd35890cdfd6bbe62dc0c09f6b4e5a8.exe

  • Size

    3.5MB

  • MD5

    a3669e2690cfa09bf706053c4231fb06

  • SHA1

    7ab92667ee11edba4be2aba09c92e7b0e757d867

  • SHA256

    8089e0301f103563012f4569861e1d61ddd35890cdfd6bbe62dc0c09f6b4e5a8

  • SHA512

    ae7cd4fac2ec7cf94a9fec7af8beda003515c2d6335f89a783598e6bc6461e989caeb41f32b9e3a3117cbf85b4a61610099ef8ac81166bdcdfed10055a4ef7cf

  • SSDEEP

    98304:PqOtDhM4bp4Gx+Nj98JzquI0ce266Wv6j1oLRW:iuDhn9wTqWutImLRW

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8089e0301f103563012f4569861e1d61ddd35890cdfd6bbe62dc0c09f6b4e5a8.exe
    "C:\Users\Admin\AppData\Local\Temp\8089e0301f103563012f4569861e1d61ddd35890cdfd6bbe62dc0c09f6b4e5a8.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\3582-490\8089e0301f103563012f4569861e1d61ddd35890cdfd6bbe62dc0c09f6b4e5a8.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\8089e0301f103563012f4569861e1d61ddd35890cdfd6bbe62dc0c09f6b4e5a8.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1028

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\8089e0301f103563012f4569861e1d61ddd35890cdfd6bbe62dc0c09f6b4e5a8.exe
    Filesize

    3.4MB

    MD5

    0a3a41777a9b8df92d4ef3b9382216d4

    SHA1

    7b7352decec70f6994882acac43711557a0e0b67

    SHA256

    00e6ee9a55e9afe16e9effdd8bb6417c1c323ef7e2b9e6b0ca026deffeadefed

    SHA512

    3e6b139698e4a70f4c29c9311ab9597f3d5118cf27c620c2698ebc1b8994d0ddca9045d4efa7033403a8d44779860bce9bf54105ad6a43de6c9f4eb467e2e2ed

  • C:\Users\Admin\AppData\Local\Temp\3582-490\8089e0301f103563012f4569861e1d61ddd35890cdfd6bbe62dc0c09f6b4e5a8.exe
    Filesize

    3.4MB

    MD5

    0a3a41777a9b8df92d4ef3b9382216d4

    SHA1

    7b7352decec70f6994882acac43711557a0e0b67

    SHA256

    00e6ee9a55e9afe16e9effdd8bb6417c1c323ef7e2b9e6b0ca026deffeadefed

    SHA512

    3e6b139698e4a70f4c29c9311ab9597f3d5118cf27c620c2698ebc1b8994d0ddca9045d4efa7033403a8d44779860bce9bf54105ad6a43de6c9f4eb467e2e2ed

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\8089e0301f103563012f4569861e1d61ddd35890cdfd6bbe62dc0c09f6b4e5a8.exe
    Filesize

    3.4MB

    MD5

    0a3a41777a9b8df92d4ef3b9382216d4

    SHA1

    7b7352decec70f6994882acac43711557a0e0b67

    SHA256

    00e6ee9a55e9afe16e9effdd8bb6417c1c323ef7e2b9e6b0ca026deffeadefed

    SHA512

    3e6b139698e4a70f4c29c9311ab9597f3d5118cf27c620c2698ebc1b8994d0ddca9045d4efa7033403a8d44779860bce9bf54105ad6a43de6c9f4eb467e2e2ed

  • \Users\Admin\AppData\Local\Temp\nsiFFE4.tmp\InstallOptions.dll
    Filesize

    15KB

    MD5

    6e663f1a0de94bc05d64d020da5d6f36

    SHA1

    c5abb0033776d6ab1f07e5b3568f7d64f90e5b04

    SHA256

    458b70e1745dc6e768d2338ccf3e6e86436488954ca3763472d8ffec4e7177e4

    SHA512

    2a037c39f3a08d4a80494227990f36c4fef2f73c4a6ad74dcc334317a1372234c25d08d8b80d79e126881a49fa4b3f2fffe3604c959d9ceceb47acc7192cc6a5

  • \Users\Admin\AppData\Local\Temp\nsiFFE4.tmp\System.dll
    Filesize

    11KB

    MD5

    b9f430f71c7144d8ff4ab94be2785aa6

    SHA1

    c5c1e153caff7ad1d221a9acc8bbb831f05ccb05

    SHA256

    b496e81a74ce871236abcd096fb9a6b210b456bebaa7464fa844b3241e51a655

    SHA512

    c7ce431b6a1493fd7d1fe1b1c823ad22b582c43c8eb2fb6a471c648dd9df9953277c89932c66afd598d43ea36f4a8602e84cd175115266943071cbc8ce204099

  • \Users\Admin\AppData\Local\Temp\nsiFFE4.tmp\TvGetVersion.dll
    Filesize

    57KB

    MD5

    2ff1f2d79d0f349eb2eb7a4db6df8aaf

    SHA1

    a8b9ecb2182916ae24a2a52d645522e35e0f01e3

    SHA256

    c20c3686e020c74744473ec68850cc416ae69d34f3e79937b0eacaafe5c6071d

    SHA512

    0c8d8651a3ad5a5a2f2a2db2c7bd82d322a2239c649cec63fe77d0bcca12f069e9dba9c00049fbba306765daefb93587f5b5b22a06331af671000ff0bc5c1f77

  • \Users\Admin\AppData\Local\Temp\nsiFFE4.tmp\TvGetVersion.dll
    Filesize

    57KB

    MD5

    2ff1f2d79d0f349eb2eb7a4db6df8aaf

    SHA1

    a8b9ecb2182916ae24a2a52d645522e35e0f01e3

    SHA256

    c20c3686e020c74744473ec68850cc416ae69d34f3e79937b0eacaafe5c6071d

    SHA512

    0c8d8651a3ad5a5a2f2a2db2c7bd82d322a2239c649cec63fe77d0bcca12f069e9dba9c00049fbba306765daefb93587f5b5b22a06331af671000ff0bc5c1f77

  • \Users\Admin\AppData\Local\Temp\nsiFFE4.tmp\TvGetVersion.dll
    Filesize

    57KB

    MD5

    2ff1f2d79d0f349eb2eb7a4db6df8aaf

    SHA1

    a8b9ecb2182916ae24a2a52d645522e35e0f01e3

    SHA256

    c20c3686e020c74744473ec68850cc416ae69d34f3e79937b0eacaafe5c6071d

    SHA512

    0c8d8651a3ad5a5a2f2a2db2c7bd82d322a2239c649cec63fe77d0bcca12f069e9dba9c00049fbba306765daefb93587f5b5b22a06331af671000ff0bc5c1f77

  • \Users\Admin\AppData\Local\Temp\nsiFFE4.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    351b802508ee5462cbf7f35454a9dca6

    SHA1

    7b9a1bc758e10af02124143680f636853b421da1

    SHA256

    39275ee1767aac3ae0929a3e67a84a921610b45d5cfff3db1641893504d5c78d

    SHA512

    6b0a4a500597fefaceb5eab79737d4f8dd253bb6bf8c263699314deda417763857b4407457d877b28f7a9c1f40a241d378ccae80c68541ff3f102eac8a6ff8d2

  • \Users\Admin\AppData\Local\Temp\nsiFFE4.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    351b802508ee5462cbf7f35454a9dca6

    SHA1

    7b9a1bc758e10af02124143680f636853b421da1

    SHA256

    39275ee1767aac3ae0929a3e67a84a921610b45d5cfff3db1641893504d5c78d

    SHA512

    6b0a4a500597fefaceb5eab79737d4f8dd253bb6bf8c263699314deda417763857b4407457d877b28f7a9c1f40a241d378ccae80c68541ff3f102eac8a6ff8d2

  • memory/1028-63-0x0000000000400000-0x000000000065E000-memory.dmp
    Filesize

    2.4MB

  • memory/1028-68-0x0000000000830000-0x0000000000845000-memory.dmp
    Filesize

    84KB

  • memory/1028-56-0x0000000000000000-mapping.dmp
  • memory/1028-71-0x0000000000400000-0x000000000065E000-memory.dmp
    Filesize

    2.4MB

  • memory/1668-54-0x0000000075071000-0x0000000075073000-memory.dmp
    Filesize

    8KB

  • memory/1668-62-0x0000000002620000-0x000000000287E000-memory.dmp
    Filesize

    2.4MB