Analysis

  • max time kernel
    148s
  • max time network
    55s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 17:42

General

  • Target

    8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe

  • Size

    373KB

  • MD5

    51ffdcd9823ad0de4b89b17a5a38ae2c

  • SHA1

    635da00ada9864de6f028b31af140384ddaef975

  • SHA256

    8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c

  • SHA512

    ce10894685bd1814a4e7a843b36c2d4bfdebfa93a9472fcc3a7c9b3fce2fa52646a21b5097cdfeb6a81d3a78bd3c031f9ce34b8286f4a1e59220ba7f8e238131

Malware Config

Signatures

  • Detect Neshta payload 4 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Sodinokibi/Revil sample 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 11 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe
    "C:\Users\Admin\AppData\Local\Temp\8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4732
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 860
      2⤵
      • Program crash
      PID:1604
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 904
      2⤵
      • Program crash
      PID:752
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 1012
      2⤵
      • Program crash
      PID:4276
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 1012
      2⤵
      • Program crash
      PID:3992
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 1012
      2⤵
      • Program crash
      PID:3560
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 1084
      2⤵
      • Program crash
      PID:3732
    • C:\Users\Admin\AppData\Local\Temp\3582-490\8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe"
      2⤵
      • Executes dropped EXE
      PID:4316
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 1108
      2⤵
      • Program crash
      PID:3468
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 1256
      2⤵
      • Program crash
      PID:2156
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 1292
      2⤵
      • Program crash
      PID:3740
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 1008
      2⤵
      • Program crash
      PID:4312
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 992
      2⤵
      • Program crash
      PID:1196
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4732 -ip 4732
    1⤵
      PID:2140
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4732 -ip 4732
      1⤵
        PID:3624
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4732 -ip 4732
        1⤵
          PID:708
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4732 -ip 4732
          1⤵
            PID:5048
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4732 -ip 4732
            1⤵
              PID:4208
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4732 -ip 4732
              1⤵
                PID:4600
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4732 -ip 4732
                1⤵
                  PID:1748
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4732 -ip 4732
                  1⤵
                    PID:3644
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4732 -ip 4732
                    1⤵
                      PID:2020
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4732 -ip 4732
                      1⤵
                        PID:3332
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4732 -ip 4732
                        1⤵
                          PID:3864

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Persistence

                        Change Default File Association

                        1
                        T1042

                        Defense Evasion

                        Modify Registry

                        1
                        T1112

                        Credential Access

                        Credentials in Files

                        1
                        T1081

                        Discovery

                        Query Registry

                        1
                        T1012

                        System Information Discovery

                        2
                        T1082

                        Collection

                        Data from Local System

                        1
                        T1005

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Temp\3582-490\8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe
                          Filesize

                          333KB

                          MD5

                          b1f9a581691e31624cb17a98515de8e1

                          SHA1

                          cc9f0b221efe29892adb88e800aab9de1f6c91d7

                          SHA256

                          bf7e618c8fe8709a934a1b1928814a3c691a562d92087848ca0cb4094e5b6b30

                          SHA512

                          b69266f8e6818362222c369897d813e6116c2933853a85390bec3472087c23ed0ddea2acb82a5cd2ae74acb2b47066ff976375b162d71a1876dc291cfa4431e5

                        • C:\Users\Admin\AppData\Local\Temp\3582-490\8d858f2f38e4c229f36322d21aa043ee513073919ca0101a10d93d0622366c4c.exe
                          Filesize

                          333KB

                          MD5

                          b1f9a581691e31624cb17a98515de8e1

                          SHA1

                          cc9f0b221efe29892adb88e800aab9de1f6c91d7

                          SHA256

                          bf7e618c8fe8709a934a1b1928814a3c691a562d92087848ca0cb4094e5b6b30

                          SHA512

                          b69266f8e6818362222c369897d813e6116c2933853a85390bec3472087c23ed0ddea2acb82a5cd2ae74acb2b47066ff976375b162d71a1876dc291cfa4431e5

                        • memory/4316-136-0x0000000000000000-mapping.dmp
                        • memory/4732-132-0x0000000000633000-0x000000000063E000-memory.dmp
                          Filesize

                          44KB

                        • memory/4732-133-0x0000000000633000-0x000000000063E000-memory.dmp
                          Filesize

                          44KB

                        • memory/4732-134-0x00000000005A0000-0x00000000005AC000-memory.dmp
                          Filesize

                          48KB

                        • memory/4732-135-0x0000000000400000-0x0000000000449000-memory.dmp
                          Filesize

                          292KB

                        • memory/4732-139-0x00000000005A0000-0x00000000005AC000-memory.dmp
                          Filesize

                          48KB

                        • memory/4732-140-0x0000000000400000-0x0000000000449000-memory.dmp
                          Filesize

                          292KB