Analysis

  • max time kernel
    147s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 02:45

General

  • Target

    7c0ed0f2b7cd99e442029ff585c21403e6745533cb0fb6e2e9c62e9bd86f9ef9.exe

  • Size

    821KB

  • MD5

    1a3b15a67092446a15258995e6fae3ac

  • SHA1

    ce717a0d35b775fd868ab148d85f52227cd0de6e

  • SHA256

    7c0ed0f2b7cd99e442029ff585c21403e6745533cb0fb6e2e9c62e9bd86f9ef9

  • SHA512

    587670a19a76ab3417b6e00a3b2d8c2654fbdb0d3eb965fd48f775c5fa113ce36856a8dbdb2c74ad587d7454c4dde24b7fd92a85eb147862a2f19f34c7737d0e

  • SSDEEP

    24576:WO2TlgLCI5LON9R4qXCd0mYESKoTGgiRYEW2oEds:WxlgR5aB46Cd15NiGNvWPEs

Malware Config

Signatures

  • Detect Neshta payload 4 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Nirsoft 6 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c0ed0f2b7cd99e442029ff585c21403e6745533cb0fb6e2e9c62e9bd86f9ef9.exe
    "C:\Users\Admin\AppData\Local\Temp\7c0ed0f2b7cd99e442029ff585c21403e6745533cb0fb6e2e9c62e9bd86f9ef9.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\123456.exe
      "C:\Users\Admin\AppData\Local\Temp\123456.exe"
      2⤵
      • Modifies system executable filetype association
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1800
      • C:\Users\Admin\AppData\Local\Temp\3582-490\123456.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\123456.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:884
        • C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView1.exe
          C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView1.exe /stext C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView1.txt
          4⤵
          • Executes dropped EXE
          PID:1676
        • C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView2.exe
          C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView2.exe /stext C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView2.txt
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:832
    • C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE" /s "C:\Users\Admin\AppData\Local\Temp\450172 - êîïèÿ.ppsx"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of WriteProcessMemory
      PID:544
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1464

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\123456.exe

      Filesize

      601KB

      MD5

      64d3550f20e3986282a28f0e82757822

      SHA1

      798e6d38e70b7948174a28e11b08bfb5c319f684

      SHA256

      93787b1a700dea1b62c4f184909d0b1b3b43be74e43f0e30cc1fd7244b3ac502

      SHA512

      0648e21c4a06c88b658fc902e1a1419efc95378771682c174e6352e73ace142fcc17a2f287f410fcf911a8a4eae9c632db300de4c2152b6d050c7a0509f32c80

    • C:\Users\Admin\AppData\Local\Temp\123456.exe

      Filesize

      601KB

      MD5

      64d3550f20e3986282a28f0e82757822

      SHA1

      798e6d38e70b7948174a28e11b08bfb5c319f684

      SHA256

      93787b1a700dea1b62c4f184909d0b1b3b43be74e43f0e30cc1fd7244b3ac502

      SHA512

      0648e21c4a06c88b658fc902e1a1419efc95378771682c174e6352e73ace142fcc17a2f287f410fcf911a8a4eae9c632db300de4c2152b6d050c7a0509f32c80

    • C:\Users\Admin\AppData\Local\Temp\3582-490\123456.exe

      Filesize

      560KB

      MD5

      01db094c1297a144d27cb0ec83fe545b

      SHA1

      ee4f87954cb0d736c0e880b9533eada0a84aaeaf

      SHA256

      97770da61e3d0bc8ee29d32f560a7bd2ddd8003498395490f419fafba53f668a

      SHA512

      22c8eaec0339eb896cf04b04fef6b2edcc4b05e03437e0864a9bdd23ef4b0ee7703c5b1681c9646a535103b5950f6bca302d34d18f331b98efbe49fb792997cf

    • C:\Users\Admin\AppData\Local\Temp\3582-490\123456.exe

      Filesize

      560KB

      MD5

      01db094c1297a144d27cb0ec83fe545b

      SHA1

      ee4f87954cb0d736c0e880b9533eada0a84aaeaf

      SHA256

      97770da61e3d0bc8ee29d32f560a7bd2ddd8003498395490f419fafba53f668a

      SHA512

      22c8eaec0339eb896cf04b04fef6b2edcc4b05e03437e0864a9bdd23ef4b0ee7703c5b1681c9646a535103b5950f6bca302d34d18f331b98efbe49fb792997cf

    • C:\Users\Admin\AppData\Local\Temp\450172 - êîïèÿ.ppsx

      Filesize

      211KB

      MD5

      bee6fc3b282724a6169bc84fafc75c61

      SHA1

      ec922aad2bf73fde7ca4f419e1911a13a3192859

      SHA256

      0fe15d409e35597610d1fad3d1cb246fc0a175a3c4d1241b40a4d7a1046bb7f8

      SHA512

      4f36f195b1dc9fd0b3959c802a9ffc9b63d45541016a7d0c4e02dcf742c6aa33cb72b97b7810d7728080eaa8f9c46d7de3facfb82be7ed27e71f0cc8394fddd4

    • C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView1.exe

      Filesize

      70KB

      MD5

      398f515c4d202d9c9c1f884ac50bc72c

      SHA1

      ae86b2bb9323345a228b92fdb518e268f4a7b54d

      SHA256

      675692ae37f1ad32cc1c35e724331112e0701b41d3b2107457f6a2c994f38103

      SHA512

      f116731bac5c4e888ea45498984d81a097999cdff76d284bbb79470889726c2d765813c4b09169e02da63ce2fa7ee745dd7aeb60baae704cd3ef9ca8a55018a0

    • C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView1.txt

      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView2.exe

      Filesize

      43KB

      MD5

      c861fe184e271d6e2ba958da306ba748

      SHA1

      b039e4d8e70261dfdf8ee521dcbc3e04348423a5

      SHA256

      f8a112b0d1ce4142e4d69cadfc2748c27026b491532fba18d9160f7eb48b4886

      SHA512

      ea127eaa149b5ff1b1f1de3891563b2e064e043f03e48ca298d3539e1f572297abd4efd951021372ba0090b8c30c06e7d144bec6d9828a5cc08a644155a8f3ce

    • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE

      Filesize

      252KB

      MD5

      9e2b9928c89a9d0da1d3e8f4bd96afa7

      SHA1

      ec66cda99f44b62470c6930e5afda061579cde35

      SHA256

      8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

      SHA512

      2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

    • \Users\Admin\AppData\Local\Temp\123456.exe

      Filesize

      601KB

      MD5

      64d3550f20e3986282a28f0e82757822

      SHA1

      798e6d38e70b7948174a28e11b08bfb5c319f684

      SHA256

      93787b1a700dea1b62c4f184909d0b1b3b43be74e43f0e30cc1fd7244b3ac502

      SHA512

      0648e21c4a06c88b658fc902e1a1419efc95378771682c174e6352e73ace142fcc17a2f287f410fcf911a8a4eae9c632db300de4c2152b6d050c7a0509f32c80

    • \Users\Admin\AppData\Local\Temp\123456.exe

      Filesize

      601KB

      MD5

      64d3550f20e3986282a28f0e82757822

      SHA1

      798e6d38e70b7948174a28e11b08bfb5c319f684

      SHA256

      93787b1a700dea1b62c4f184909d0b1b3b43be74e43f0e30cc1fd7244b3ac502

      SHA512

      0648e21c4a06c88b658fc902e1a1419efc95378771682c174e6352e73ace142fcc17a2f287f410fcf911a8a4eae9c632db300de4c2152b6d050c7a0509f32c80

    • \Users\Admin\AppData\Local\Temp\3582-490\123456.exe

      Filesize

      560KB

      MD5

      01db094c1297a144d27cb0ec83fe545b

      SHA1

      ee4f87954cb0d736c0e880b9533eada0a84aaeaf

      SHA256

      97770da61e3d0bc8ee29d32f560a7bd2ddd8003498395490f419fafba53f668a

      SHA512

      22c8eaec0339eb896cf04b04fef6b2edcc4b05e03437e0864a9bdd23ef4b0ee7703c5b1681c9646a535103b5950f6bca302d34d18f331b98efbe49fb792997cf

    • \Users\Admin\AppData\Local\Temp\WebBrowserPassView1.exe

      Filesize

      70KB

      MD5

      398f515c4d202d9c9c1f884ac50bc72c

      SHA1

      ae86b2bb9323345a228b92fdb518e268f4a7b54d

      SHA256

      675692ae37f1ad32cc1c35e724331112e0701b41d3b2107457f6a2c994f38103

      SHA512

      f116731bac5c4e888ea45498984d81a097999cdff76d284bbb79470889726c2d765813c4b09169e02da63ce2fa7ee745dd7aeb60baae704cd3ef9ca8a55018a0

    • \Users\Admin\AppData\Local\Temp\WebBrowserPassView1.exe

      Filesize

      70KB

      MD5

      398f515c4d202d9c9c1f884ac50bc72c

      SHA1

      ae86b2bb9323345a228b92fdb518e268f4a7b54d

      SHA256

      675692ae37f1ad32cc1c35e724331112e0701b41d3b2107457f6a2c994f38103

      SHA512

      f116731bac5c4e888ea45498984d81a097999cdff76d284bbb79470889726c2d765813c4b09169e02da63ce2fa7ee745dd7aeb60baae704cd3ef9ca8a55018a0

    • \Users\Admin\AppData\Local\Temp\WebBrowserPassView2.exe

      Filesize

      43KB

      MD5

      c861fe184e271d6e2ba958da306ba748

      SHA1

      b039e4d8e70261dfdf8ee521dcbc3e04348423a5

      SHA256

      f8a112b0d1ce4142e4d69cadfc2748c27026b491532fba18d9160f7eb48b4886

      SHA512

      ea127eaa149b5ff1b1f1de3891563b2e064e043f03e48ca298d3539e1f572297abd4efd951021372ba0090b8c30c06e7d144bec6d9828a5cc08a644155a8f3ce

    • \Users\Admin\AppData\Local\Temp\WebBrowserPassView2.exe

      Filesize

      43KB

      MD5

      c861fe184e271d6e2ba958da306ba748

      SHA1

      b039e4d8e70261dfdf8ee521dcbc3e04348423a5

      SHA256

      f8a112b0d1ce4142e4d69cadfc2748c27026b491532fba18d9160f7eb48b4886

      SHA512

      ea127eaa149b5ff1b1f1de3891563b2e064e043f03e48ca298d3539e1f572297abd4efd951021372ba0090b8c30c06e7d144bec6d9828a5cc08a644155a8f3ce

    • memory/544-78-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/544-66-0x0000000072BE1000-0x0000000072BE5000-memory.dmp

      Filesize

      16KB

    • memory/544-75-0x00000000702BD000-0x00000000702C8000-memory.dmp

      Filesize

      44KB

    • memory/544-71-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/544-79-0x00000000702BD000-0x00000000702C8000-memory.dmp

      Filesize

      44KB

    • memory/544-65-0x0000000000000000-mapping.dmp

    • memory/544-68-0x000000006F2D1000-0x000000006F2D3000-memory.dmp

      Filesize

      8KB

    • memory/832-94-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/832-93-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/832-88-0x0000000000000000-mapping.dmp

    • memory/884-91-0x0000000000AC0000-0x0000000000ADC000-memory.dmp

      Filesize

      112KB

    • memory/884-67-0x0000000000ED0000-0x0000000000F64000-memory.dmp

      Filesize

      592KB

    • memory/884-70-0x0000000000280000-0x00000000002E2000-memory.dmp

      Filesize

      392KB

    • memory/884-92-0x0000000000AC0000-0x0000000000ADC000-memory.dmp

      Filesize

      112KB

    • memory/884-62-0x0000000000000000-mapping.dmp

    • memory/884-95-0x0000000004826000-0x0000000004837000-memory.dmp

      Filesize

      68KB

    • memory/1200-54-0x0000000076041000-0x0000000076043000-memory.dmp

      Filesize

      8KB

    • memory/1464-72-0x0000000000000000-mapping.dmp

    • memory/1464-76-0x000007FEFBE91000-0x000007FEFBE93000-memory.dmp

      Filesize

      8KB

    • memory/1676-82-0x0000000000000000-mapping.dmp

    • memory/1800-57-0x0000000000000000-mapping.dmp