Analysis

  • max time kernel
    49s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 19:39

General

  • Target

    599f33c3eff24c7748de28d8189de0894249e1baac8fd0e7c162d8aa989875c4.exe

  • Size

    362KB

  • MD5

    a1c286d8f670186a3d14ec2766f096c5

  • SHA1

    814121996088aac0011294f974f980553a0f228f

  • SHA256

    599f33c3eff24c7748de28d8189de0894249e1baac8fd0e7c162d8aa989875c4

  • SHA512

    1320de5991cc4c56b6d44544469e3c0074a25658cb080e6c99c537e6b5037806a92138f0958efcf96332f17c75807b0e321550ef3835a72afb1f77b2cbdea12a

Malware Config

Signatures

  • Detect Neshta payload 5 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Sodinokibi/Revil sample 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\599f33c3eff24c7748de28d8189de0894249e1baac8fd0e7c162d8aa989875c4.exe
    "C:\Users\Admin\AppData\Local\Temp\599f33c3eff24c7748de28d8189de0894249e1baac8fd0e7c162d8aa989875c4.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\3582-490\599f33c3eff24c7748de28d8189de0894249e1baac8fd0e7c162d8aa989875c4.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\599f33c3eff24c7748de28d8189de0894249e1baac8fd0e7c162d8aa989875c4.exe"
      2⤵
      • Executes dropped EXE
      PID:316

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\599f33c3eff24c7748de28d8189de0894249e1baac8fd0e7c162d8aa989875c4.exe
    Filesize

    321KB

    MD5

    3155e5c1630e44a2b5db0f5017e27fea

    SHA1

    b5ddd9b21e0dc0f865e29f6e429a5f7e6ece038c

    SHA256

    db178a4101dfd5a6cee4518632c8d855270f9b3e83c04d7c75e4d97d378cf842

    SHA512

    22c76c7987fa85b28d962a31a1462d1c948f6f723b1f7c8dab22bc778717ff704f2143f3c3eb8f62a85c50aeeba4e2e895846e427789f9fac710483fed5fd5de

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\599f33c3eff24c7748de28d8189de0894249e1baac8fd0e7c162d8aa989875c4.exe
    Filesize

    321KB

    MD5

    3155e5c1630e44a2b5db0f5017e27fea

    SHA1

    b5ddd9b21e0dc0f865e29f6e429a5f7e6ece038c

    SHA256

    db178a4101dfd5a6cee4518632c8d855270f9b3e83c04d7c75e4d97d378cf842

    SHA512

    22c76c7987fa85b28d962a31a1462d1c948f6f723b1f7c8dab22bc778717ff704f2143f3c3eb8f62a85c50aeeba4e2e895846e427789f9fac710483fed5fd5de

  • \Users\Admin\AppData\Local\Temp\3582-490\599f33c3eff24c7748de28d8189de0894249e1baac8fd0e7c162d8aa989875c4.exe
    Filesize

    321KB

    MD5

    3155e5c1630e44a2b5db0f5017e27fea

    SHA1

    b5ddd9b21e0dc0f865e29f6e429a5f7e6ece038c

    SHA256

    db178a4101dfd5a6cee4518632c8d855270f9b3e83c04d7c75e4d97d378cf842

    SHA512

    22c76c7987fa85b28d962a31a1462d1c948f6f723b1f7c8dab22bc778717ff704f2143f3c3eb8f62a85c50aeeba4e2e895846e427789f9fac710483fed5fd5de

  • memory/316-58-0x0000000000000000-mapping.dmp
  • memory/2012-60-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2012-54-0x0000000000642000-0x000000000064D000-memory.dmp
    Filesize

    44KB

  • memory/2012-61-0x0000000000642000-0x000000000064D000-memory.dmp
    Filesize

    44KB

  • memory/2012-62-0x0000000000220000-0x000000000022C000-memory.dmp
    Filesize

    48KB

  • memory/2012-63-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2012-55-0x0000000075791000-0x0000000075793000-memory.dmp
    Filesize

    8KB

  • memory/2012-65-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2012-66-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB