Analysis

  • max time kernel
    142s
  • max time network
    190s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-06-2022 05:22

General

  • Target

    22637d2214e278f35da8302a6970a1e327dc2be14eb108172d2427e4473ab51c.exe

  • Size

    485KB

  • MD5

    2879ccafd838a57a71edcae0f1e3eb81

  • SHA1

    d1198d2cfac5bc41117dc036c680df3b2e94dba6

  • SHA256

    22637d2214e278f35da8302a6970a1e327dc2be14eb108172d2427e4473ab51c

  • SHA512

    754adeae2214e3d5579553f9a890a65c0b4c7a6fdd9c98a08b03d35ca2d9f3dc28cc9a72b45bb4632370b92db9564c0c6a72fe809648a21ac22db8335237f841

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22637d2214e278f35da8302a6970a1e327dc2be14eb108172d2427e4473ab51c.exe
    "C:\Users\Admin\AppData\Local\Temp\22637d2214e278f35da8302a6970a1e327dc2be14eb108172d2427e4473ab51c.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Users\Admin\AppData\Local\Temp\3582-490\22637d2214e278f35da8302a6970a1e327dc2be14eb108172d2427e4473ab51c.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\22637d2214e278f35da8302a6970a1e327dc2be14eb108172d2427e4473ab51c.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1540
      • C:\Users\Admin\AppData\Local\Temp\3582-490\22637d2214e278f35da8302a6970a1e327dc2be14eb108172d2427e4473ab51c.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\22637d2214e278f35da8302a6970a1e327dc2be14eb108172d2427e4473ab51c.exe" -burn.unelevated BurnPipe.{3DBC1DFD-E8BC-4C26-8F4B-0AC923D0F4A0} {C782146B-92D4-4308-BE4E-0C6E38873E89} 1540
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1476

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\22637d2214e278f35da8302a6970a1e327dc2be14eb108172d2427e4473ab51c.exe
    Filesize

    444KB

    MD5

    2b48f69517044d82e1ee675b1690c08b

    SHA1

    83ca22c8a8e9355d2b184c516e58b5400d8343e0

    SHA256

    507bdc3ab5a6d9ddba2df68aff6f59572180134252f5eb8cb46f9bb23006b496

    SHA512

    97d9b130a483263ddf59c35baceba999d7c8db4effc97bcb935cb57acc7c8d46d3681c95e24975a099e701997330c6c6175e834ddb16abc48d5e9827c74a325b

  • C:\Users\Admin\AppData\Local\Temp\3582-490\22637d2214e278f35da8302a6970a1e327dc2be14eb108172d2427e4473ab51c.exe
    Filesize

    444KB

    MD5

    2b48f69517044d82e1ee675b1690c08b

    SHA1

    83ca22c8a8e9355d2b184c516e58b5400d8343e0

    SHA256

    507bdc3ab5a6d9ddba2df68aff6f59572180134252f5eb8cb46f9bb23006b496

    SHA512

    97d9b130a483263ddf59c35baceba999d7c8db4effc97bcb935cb57acc7c8d46d3681c95e24975a099e701997330c6c6175e834ddb16abc48d5e9827c74a325b

  • C:\Users\Admin\AppData\Local\Temp\3582-490\22637d2214e278f35da8302a6970a1e327dc2be14eb108172d2427e4473ab51c.exe
    Filesize

    444KB

    MD5

    2b48f69517044d82e1ee675b1690c08b

    SHA1

    83ca22c8a8e9355d2b184c516e58b5400d8343e0

    SHA256

    507bdc3ab5a6d9ddba2df68aff6f59572180134252f5eb8cb46f9bb23006b496

    SHA512

    97d9b130a483263ddf59c35baceba999d7c8db4effc97bcb935cb57acc7c8d46d3681c95e24975a099e701997330c6c6175e834ddb16abc48d5e9827c74a325b

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\22637d2214e278f35da8302a6970a1e327dc2be14eb108172d2427e4473ab51c.exe
    Filesize

    444KB

    MD5

    2b48f69517044d82e1ee675b1690c08b

    SHA1

    83ca22c8a8e9355d2b184c516e58b5400d8343e0

    SHA256

    507bdc3ab5a6d9ddba2df68aff6f59572180134252f5eb8cb46f9bb23006b496

    SHA512

    97d9b130a483263ddf59c35baceba999d7c8db4effc97bcb935cb57acc7c8d46d3681c95e24975a099e701997330c6c6175e834ddb16abc48d5e9827c74a325b

  • \Users\Admin\AppData\Local\Temp\3582-490\22637d2214e278f35da8302a6970a1e327dc2be14eb108172d2427e4473ab51c.exe
    Filesize

    444KB

    MD5

    2b48f69517044d82e1ee675b1690c08b

    SHA1

    83ca22c8a8e9355d2b184c516e58b5400d8343e0

    SHA256

    507bdc3ab5a6d9ddba2df68aff6f59572180134252f5eb8cb46f9bb23006b496

    SHA512

    97d9b130a483263ddf59c35baceba999d7c8db4effc97bcb935cb57acc7c8d46d3681c95e24975a099e701997330c6c6175e834ddb16abc48d5e9827c74a325b

  • \Users\Admin\AppData\Local\Temp\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\.ba1\wixstdba.dll
    Filesize

    126KB

    MD5

    d7bf29763354eda154aad637017b5483

    SHA1

    dfa7d296bfeecde738ef4708aaabfebec6bc1e48

    SHA256

    7f5f8fcfd84132579f07e395e65b44e1b031fe01a299bce0e3dd590131c5cb93

    SHA512

    1c76175732fe68b9b12cb46077daa21e086041adbd65401717a9a1b5f3c516e03c35a90897c22c7281647d6af4a1a5ffb3fbd5706ea376d8f6e574d27396019c

  • memory/956-54-0x00000000753B1000-0x00000000753B3000-memory.dmp
    Filesize

    8KB

  • memory/1476-61-0x0000000000000000-mapping.dmp
  • memory/1476-65-0x0000000073EE1000-0x0000000073EE3000-memory.dmp
    Filesize

    8KB

  • memory/1540-56-0x0000000000000000-mapping.dmp