Analysis

  • max time kernel
    168s
  • max time network
    158s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:17

General

  • Target

    b0f991cf5289dad243910275738d27f88c261d5d8372ab7326572b48814565bc.exe

  • Size

    516KB

  • MD5

    ab7e9029d356c8b464d1d9809bbddba7

  • SHA1

    7e3fe0cee4b0d0005556d030da77eabfed1ebb58

  • SHA256

    b0f991cf5289dad243910275738d27f88c261d5d8372ab7326572b48814565bc

  • SHA512

    e9fdd9640f32befca60b23f60739043014cc184e7c09b906258f694d3febcb7168f835acf594853df57cc42d1f7832949bedd7614cc524f79871f6e4e4637943

Malware Config

Signatures

  • Detect Neshta Payload 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Sodinokibi/Revil sample 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 53 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0f991cf5289dad243910275738d27f88c261d5d8372ab7326572b48814565bc.exe
    "C:\Users\Admin\AppData\Local\Temp\b0f991cf5289dad243910275738d27f88c261d5d8372ab7326572b48814565bc.exe"
    1⤵
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 860
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3140
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 828
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2888
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 900
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1056
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 948
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4076
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 988
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1852
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 952
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3116
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 960
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2404
    • C:\Users\Admin\AppData\Local\Temp\3582-490\b0f991cf5289dad243910275738d27f88c261d5d8372ab7326572b48814565bc.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\b0f991cf5289dad243910275738d27f88c261d5d8372ab7326572b48814565bc.exe"
      2⤵
      • Executes dropped EXE
      PID:2496
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2496 -s 232
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:3112
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 1056
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3700
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 964
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3948

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\b0f991cf5289dad243910275738d27f88c261d5d8372ab7326572b48814565bc.exe
    MD5

    f2d75554a229eed6505563fed0b72ebb

    SHA1

    e5c7cec12ac3431a8255b16caa85840a6d9809c7

    SHA256

    b4600ade2f01a466f787576320b71c14d3e311b553f3f0e1ec05c9efa4eec233

    SHA512

    6181a2f855a815247baab25b077cd348d651d056f13392c9e97700119696fe4d678d740e60811d8e44b19007d06360b26063f8b12b47b8391ab7a791d793cf13

  • C:\Users\Admin\AppData\Local\Temp\3582-490\b0f991cf5289dad243910275738d27f88c261d5d8372ab7326572b48814565bc.exe
    MD5

    f2d75554a229eed6505563fed0b72ebb

    SHA1

    e5c7cec12ac3431a8255b16caa85840a6d9809c7

    SHA256

    b4600ade2f01a466f787576320b71c14d3e311b553f3f0e1ec05c9efa4eec233

    SHA512

    6181a2f855a815247baab25b077cd348d651d056f13392c9e97700119696fe4d678d740e60811d8e44b19007d06360b26063f8b12b47b8391ab7a791d793cf13

  • memory/1340-118-0x0000000009CC0000-0x0000000009CF5000-memory.dmp
    Filesize

    212KB

  • memory/1340-119-0x00000000099E0000-0x0000000009B2A000-memory.dmp
    Filesize

    1.3MB

  • memory/1340-120-0x0000000000400000-0x00000000099DB000-memory.dmp
    Filesize

    149.9MB