Analysis

  • max time kernel
    160s
  • max time network
    164s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:57

General

  • Target

    d53e6eb20d40a10c81e23bd9d6c9ebdf6da3c4620583028def3c517f1db09902.exe

  • Size

    388KB

  • MD5

    573ba3a6bd1ed5e08607edd87abf179c

  • SHA1

    7c9f4fea91a14701a3e5cb2f851c3dff34fb5ff2

  • SHA256

    d53e6eb20d40a10c81e23bd9d6c9ebdf6da3c4620583028def3c517f1db09902

  • SHA512

    98a634a88e9a27ff0807b93a5c38d57554ea71f7b66602e707cbc8bfb4d6af794895d072f10e55f5d51e401be07ab3c62fbd38eeda6b3e64c843e9e0f08a0f35

Malware Config

Signatures

  • Detect Neshta Payload 2 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Sodinokibi/Revil sample 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 53 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d53e6eb20d40a10c81e23bd9d6c9ebdf6da3c4620583028def3c517f1db09902.exe
    "C:\Users\Admin\AppData\Local\Temp\d53e6eb20d40a10c81e23bd9d6c9ebdf6da3c4620583028def3c517f1db09902.exe"
    1⤵
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3280
    • C:\Users\Admin\AppData\Local\Temp\3582-490\d53e6eb20d40a10c81e23bd9d6c9ebdf6da3c4620583028def3c517f1db09902.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\d53e6eb20d40a10c81e23bd9d6c9ebdf6da3c4620583028def3c517f1db09902.exe"
      2⤵
      • Executes dropped EXE
      PID:948
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 948 -s 232
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1320

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\d53e6eb20d40a10c81e23bd9d6c9ebdf6da3c4620583028def3c517f1db09902.exe
    MD5

    6bb36bf45c7b5f05ee94de0fa725ff28

    SHA1

    2cbe96f164b9440dc59792174a97bbf883bc1f86

    SHA256

    6587dc9d61cb40c3b10670301c2cb561aa134e8b26c603ff289b732c7f243147

    SHA512

    3ae131b122452a4de174bace23ba022a159cb6d18eda3a6aed64dd1f514d13b8612b135c04c5ce11342ed27b9eae2f4e8327536cc00673b4ab29548ec12143ea

  • C:\Users\Admin\AppData\Local\Temp\3582-490\d53e6eb20d40a10c81e23bd9d6c9ebdf6da3c4620583028def3c517f1db09902.exe
    MD5

    6bb36bf45c7b5f05ee94de0fa725ff28

    SHA1

    2cbe96f164b9440dc59792174a97bbf883bc1f86

    SHA256

    6587dc9d61cb40c3b10670301c2cb561aa134e8b26c603ff289b732c7f243147

    SHA512

    3ae131b122452a4de174bace23ba022a159cb6d18eda3a6aed64dd1f514d13b8612b135c04c5ce11342ed27b9eae2f4e8327536cc00673b4ab29548ec12143ea

  • memory/3280-118-0x00000000050F0000-0x0000000005124000-memory.dmp
    Filesize

    208KB

  • memory/3280-119-0x0000000004FB0000-0x0000000004FBC000-memory.dmp
    Filesize

    48KB

  • memory/3280-120-0x0000000000400000-0x0000000004E49000-memory.dmp
    Filesize

    74.3MB