Analysis

  • max time kernel
    151s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 08:03

General

  • Target

    ea9d43e522bd91839774b75e322238cd3ab6b901bb22200adff0067c3c8e67f9.exe

  • Size

    200KB

  • MD5

    e7d6c241f8904e9fe74d8dc92d815778

  • SHA1

    e9b9e56c50c86250617dd238b3f5165d0b0f24b5

  • SHA256

    ea9d43e522bd91839774b75e322238cd3ab6b901bb22200adff0067c3c8e67f9

  • SHA512

    eb4ad7d33920a85293ba1e3a0378f6861afe71791e1890fe657baf8c7b8bf738af92573777352720c24c756fec138ef0d4e6e09a0d0353b970d83b084ce93c3e

  • SSDEEP

    3072:kr85CE9h4rJA8tT+tOuai2G8l0AR/oz1XtjxjdJ0GFFbMzSP8EY8jwy1:c9EiA9tOC2G8uANy1VN0GjoA8sL

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea9d43e522bd91839774b75e322238cd3ab6b901bb22200adff0067c3c8e67f9.exe
    "C:\Users\Admin\AppData\Local\Temp\ea9d43e522bd91839774b75e322238cd3ab6b901bb22200adff0067c3c8e67f9.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Users\Admin\AppData\Local\Temp\3582-490\ea9d43e522bd91839774b75e322238cd3ab6b901bb22200adff0067c3c8e67f9.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\ea9d43e522bd91839774b75e322238cd3ab6b901bb22200adff0067c3c8e67f9.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1968

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\ea9d43e522bd91839774b75e322238cd3ab6b901bb22200adff0067c3c8e67f9.exe
    Filesize

    160KB

    MD5

    b4fea8f26ed56b55b9476617175fbdee

    SHA1

    c7299cbe4cf800815aff6d9a1930b423da21245b

    SHA256

    f63de78c56593b85bdd4fffcb4d71bad016de94ab0cb536c8952279c4874d733

    SHA512

    950df5c971201a73a842414597b4d28942981431af260b094284ac63e7e1b7cbb4afe0a8036b38b2acd2dc4528f5fd7d76c34d396a735ab663a318ce6dfb2bbb

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\ea9d43e522bd91839774b75e322238cd3ab6b901bb22200adff0067c3c8e67f9.exe
    Filesize

    160KB

    MD5

    b4fea8f26ed56b55b9476617175fbdee

    SHA1

    c7299cbe4cf800815aff6d9a1930b423da21245b

    SHA256

    f63de78c56593b85bdd4fffcb4d71bad016de94ab0cb536c8952279c4874d733

    SHA512

    950df5c971201a73a842414597b4d28942981431af260b094284ac63e7e1b7cbb4afe0a8036b38b2acd2dc4528f5fd7d76c34d396a735ab663a318ce6dfb2bbb

  • \Users\Admin\AppData\Local\Temp\3582-490\ea9d43e522bd91839774b75e322238cd3ab6b901bb22200adff0067c3c8e67f9.exe
    Filesize

    160KB

    MD5

    b4fea8f26ed56b55b9476617175fbdee

    SHA1

    c7299cbe4cf800815aff6d9a1930b423da21245b

    SHA256

    f63de78c56593b85bdd4fffcb4d71bad016de94ab0cb536c8952279c4874d733

    SHA512

    950df5c971201a73a842414597b4d28942981431af260b094284ac63e7e1b7cbb4afe0a8036b38b2acd2dc4528f5fd7d76c34d396a735ab663a318ce6dfb2bbb

  • memory/1488-54-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1488-60-0x0000000002610000-0x00000000026BF000-memory.dmp
    Filesize

    700KB

  • memory/1488-61-0x0000000002610000-0x00000000026BF000-memory.dmp
    Filesize

    700KB

  • memory/1968-57-0x0000000000000000-mapping.dmp
  • memory/1968-62-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/1968-64-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB