Analysis

  • max time kernel
    149s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 14:41

General

  • Target

    6143eda743a67bf0e109088cb6b6eb3d0ba5209522830abf17a5633847af840e.exe

  • Size

    210KB

  • MD5

    a4fe519ad46b42db81c15a4deeb99f8d

  • SHA1

    cb462dc58c98dc1242ed2cea0dd9fe5d98fc1244

  • SHA256

    6143eda743a67bf0e109088cb6b6eb3d0ba5209522830abf17a5633847af840e

  • SHA512

    9b65fa582d90e3ccc18dc9c2c2801c1fb14ca6fe01cd8f20ff45523d47980a8c6a1b010c82e431e1442cecd7fcfa9b824a40dac83e39df4a3083e3f55c4b38eb

  • SSDEEP

    3072:Er85CEIHIjsTee3hYzmEG69rTeQ4yMx/gfytY0ss2pn7sW7tiosehb1:89QspRYDZ9NHa6/0sTp7sWZ/h5

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6143eda743a67bf0e109088cb6b6eb3d0ba5209522830abf17a5633847af840e.exe
    "C:\Users\Admin\AppData\Local\Temp\6143eda743a67bf0e109088cb6b6eb3d0ba5209522830abf17a5633847af840e.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Users\Admin\AppData\Local\Temp\3582-490\6143eda743a67bf0e109088cb6b6eb3d0ba5209522830abf17a5633847af840e.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\6143eda743a67bf0e109088cb6b6eb3d0ba5209522830abf17a5633847af840e.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:932

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\6143eda743a67bf0e109088cb6b6eb3d0ba5209522830abf17a5633847af840e.exe
    Filesize

    169KB

    MD5

    5f7e6337df7c631ba010a3f82e83b0ef

    SHA1

    083abcfbb5e65631bcb43a3ef21bf0392cd1d319

    SHA256

    1abf499b1fb99a07d974340ad9049ab9f194f63e79bd75639e34cd72123b09bf

    SHA512

    331114f7b2b9ae27b9bfd33593f64ac0a3f3c80ae5b8702fad447543b98e7026b665e1043c8e9bcd45f35e957cf10434fa9f3a02e47cf6d9e541f4da4cf0b6a9

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\6143eda743a67bf0e109088cb6b6eb3d0ba5209522830abf17a5633847af840e.exe
    Filesize

    169KB

    MD5

    5f7e6337df7c631ba010a3f82e83b0ef

    SHA1

    083abcfbb5e65631bcb43a3ef21bf0392cd1d319

    SHA256

    1abf499b1fb99a07d974340ad9049ab9f194f63e79bd75639e34cd72123b09bf

    SHA512

    331114f7b2b9ae27b9bfd33593f64ac0a3f3c80ae5b8702fad447543b98e7026b665e1043c8e9bcd45f35e957cf10434fa9f3a02e47cf6d9e541f4da4cf0b6a9

  • \Users\Admin\AppData\Local\Temp\3582-490\6143eda743a67bf0e109088cb6b6eb3d0ba5209522830abf17a5633847af840e.exe
    Filesize

    169KB

    MD5

    5f7e6337df7c631ba010a3f82e83b0ef

    SHA1

    083abcfbb5e65631bcb43a3ef21bf0392cd1d319

    SHA256

    1abf499b1fb99a07d974340ad9049ab9f194f63e79bd75639e34cd72123b09bf

    SHA512

    331114f7b2b9ae27b9bfd33593f64ac0a3f3c80ae5b8702fad447543b98e7026b665e1043c8e9bcd45f35e957cf10434fa9f3a02e47cf6d9e541f4da4cf0b6a9

  • memory/932-57-0x0000000000000000-mapping.dmp
  • memory/932-61-0x0000000000400000-0x00000000004B6000-memory.dmp
    Filesize

    728KB

  • memory/1552-54-0x0000000075C81000-0x0000000075C83000-memory.dmp
    Filesize

    8KB

  • memory/1552-60-0x00000000025F0000-0x00000000026A6000-memory.dmp
    Filesize

    728KB