Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 19:55

General

  • Target

    c36797298d13bfbf484d5881baed5f6fe8a36cfe3201b9dafc414c1ef958a66c.exe

  • Size

    1.1MB

  • MD5

    8193b862b024fffdfbe2579460171a20

  • SHA1

    cac50766e1bc4a5df0858110d2fcecff18ace335

  • SHA256

    c36797298d13bfbf484d5881baed5f6fe8a36cfe3201b9dafc414c1ef958a66c

  • SHA512

    d510d9d665dff5020e6ff28fd91ccf9e6e8ba1041f27c93641ae58f8941e602125004697ff050f74b8418a65916f21ce91d85913beb22565bac20be3815ef9a4

  • SSDEEP

    24576:lRBrzwX0YmJI8DRnCD4jtnT8Q1r0ly78ipwR7H:fJzdnm4lT8Q1r0pieR7H

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c36797298d13bfbf484d5881baed5f6fe8a36cfe3201b9dafc414c1ef958a66c.exe
    "C:\Users\Admin\AppData\Local\Temp\c36797298d13bfbf484d5881baed5f6fe8a36cfe3201b9dafc414c1ef958a66c.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Users\Admin\AppData\Local\Temp\3582-490\c36797298d13bfbf484d5881baed5f6fe8a36cfe3201b9dafc414c1ef958a66c.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\c36797298d13bfbf484d5881baed5f6fe8a36cfe3201b9dafc414c1ef958a66c.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:936

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\c36797298d13bfbf484d5881baed5f6fe8a36cfe3201b9dafc414c1ef958a66c.exe
    Filesize

    1.1MB

    MD5

    80ff3475582de86c9132364ac9f973c0

    SHA1

    cc1f51b642d6cf47ee809d1015f174a0adb06841

    SHA256

    612aa000654882bbb324a233f7599cb4e1eb6fa74c9c29f8cbcd49f158c0d214

    SHA512

    a65374d87bd1bae1a106c423dffd91936892cb76ee0dace833e600baaef65f06c865811ba3882aa7b69033b127355fed2d3770d81f2efe5c6ef954aaa5be72bf

  • C:\Users\Admin\AppData\Local\Temp\3582-490\c36797298d13bfbf484d5881baed5f6fe8a36cfe3201b9dafc414c1ef958a66c.exe
    Filesize

    1.1MB

    MD5

    80ff3475582de86c9132364ac9f973c0

    SHA1

    cc1f51b642d6cf47ee809d1015f174a0adb06841

    SHA256

    612aa000654882bbb324a233f7599cb4e1eb6fa74c9c29f8cbcd49f158c0d214

    SHA512

    a65374d87bd1bae1a106c423dffd91936892cb76ee0dace833e600baaef65f06c865811ba3882aa7b69033b127355fed2d3770d81f2efe5c6ef954aaa5be72bf

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\c36797298d13bfbf484d5881baed5f6fe8a36cfe3201b9dafc414c1ef958a66c.exe
    Filesize

    1.1MB

    MD5

    80ff3475582de86c9132364ac9f973c0

    SHA1

    cc1f51b642d6cf47ee809d1015f174a0adb06841

    SHA256

    612aa000654882bbb324a233f7599cb4e1eb6fa74c9c29f8cbcd49f158c0d214

    SHA512

    a65374d87bd1bae1a106c423dffd91936892cb76ee0dace833e600baaef65f06c865811ba3882aa7b69033b127355fed2d3770d81f2efe5c6ef954aaa5be72bf

  • \Users\Admin\AppData\Local\Temp\3582-490\c36797298d13bfbf484d5881baed5f6fe8a36cfe3201b9dafc414c1ef958a66c.exe
    Filesize

    1.1MB

    MD5

    80ff3475582de86c9132364ac9f973c0

    SHA1

    cc1f51b642d6cf47ee809d1015f174a0adb06841

    SHA256

    612aa000654882bbb324a233f7599cb4e1eb6fa74c9c29f8cbcd49f158c0d214

    SHA512

    a65374d87bd1bae1a106c423dffd91936892cb76ee0dace833e600baaef65f06c865811ba3882aa7b69033b127355fed2d3770d81f2efe5c6ef954aaa5be72bf

  • \Users\Admin\AppData\Local\Temp\3582-490\c36797298d13bfbf484d5881baed5f6fe8a36cfe3201b9dafc414c1ef958a66c.exe
    Filesize

    1.1MB

    MD5

    80ff3475582de86c9132364ac9f973c0

    SHA1

    cc1f51b642d6cf47ee809d1015f174a0adb06841

    SHA256

    612aa000654882bbb324a233f7599cb4e1eb6fa74c9c29f8cbcd49f158c0d214

    SHA512

    a65374d87bd1bae1a106c423dffd91936892cb76ee0dace833e600baaef65f06c865811ba3882aa7b69033b127355fed2d3770d81f2efe5c6ef954aaa5be72bf

  • \Users\Admin\AppData\Local\Temp\3582-490\c36797298d13bfbf484d5881baed5f6fe8a36cfe3201b9dafc414c1ef958a66c.exe
    Filesize

    1.1MB

    MD5

    80ff3475582de86c9132364ac9f973c0

    SHA1

    cc1f51b642d6cf47ee809d1015f174a0adb06841

    SHA256

    612aa000654882bbb324a233f7599cb4e1eb6fa74c9c29f8cbcd49f158c0d214

    SHA512

    a65374d87bd1bae1a106c423dffd91936892cb76ee0dace833e600baaef65f06c865811ba3882aa7b69033b127355fed2d3770d81f2efe5c6ef954aaa5be72bf

  • memory/936-56-0x0000000000000000-mapping.dmp
  • memory/936-64-0x0000000000400000-0x0000000000871000-memory.dmp
    Filesize

    4.4MB

  • memory/936-65-0x0000000001350000-0x00000000017C1000-memory.dmp
    Filesize

    4.4MB

  • memory/1064-63-0x0000000002730000-0x0000000002BA1000-memory.dmp
    Filesize

    4.4MB

  • memory/1064-54-0x0000000075BB1000-0x0000000075BB3000-memory.dmp
    Filesize

    8KB

  • memory/1064-67-0x0000000002730000-0x0000000002BA1000-memory.dmp
    Filesize

    4.4MB