Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 19:39

General

  • Target

    599f33c3eff24c7748de28d8189de0894249e1baac8fd0e7c162d8aa989875c4.exe

  • Size

    362KB

  • MD5

    a1c286d8f670186a3d14ec2766f096c5

  • SHA1

    814121996088aac0011294f974f980553a0f228f

  • SHA256

    599f33c3eff24c7748de28d8189de0894249e1baac8fd0e7c162d8aa989875c4

  • SHA512

    1320de5991cc4c56b6d44544469e3c0074a25658cb080e6c99c537e6b5037806a92138f0958efcf96332f17c75807b0e321550ef3835a72afb1f77b2cbdea12a

Malware Config

Signatures

  • Detect Neshta payload 5 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Sodinokibi/Revil sample 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\599f33c3eff24c7748de28d8189de0894249e1baac8fd0e7c162d8aa989875c4.exe
    "C:\Users\Admin\AppData\Local\Temp\599f33c3eff24c7748de28d8189de0894249e1baac8fd0e7c162d8aa989875c4.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 860
      2⤵
      • Program crash
      PID:4788
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 880
      2⤵
      • Program crash
      PID:1000
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1056
      2⤵
      • Program crash
      PID:3320
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1056
      2⤵
      • Program crash
      PID:4292
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 912
      2⤵
      • Program crash
      PID:2036
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1088
      2⤵
      • Program crash
      PID:2072
    • C:\Users\Admin\AppData\Local\Temp\3582-490\599f33c3eff24c7748de28d8189de0894249e1baac8fd0e7c162d8aa989875c4.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\599f33c3eff24c7748de28d8189de0894249e1baac8fd0e7c162d8aa989875c4.exe"
      2⤵
      • Executes dropped EXE
      PID:3772
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1044
      2⤵
      • Program crash
      PID:4824
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1080
      2⤵
      • Program crash
      PID:4900
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1080
      2⤵
      • Program crash
      PID:2480
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 5052 -ip 5052
    1⤵
      PID:3152
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5052 -ip 5052
      1⤵
        PID:2172
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5052 -ip 5052
        1⤵
          PID:388
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 5052 -ip 5052
          1⤵
            PID:1240
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 5052 -ip 5052
            1⤵
              PID:1492
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 5052 -ip 5052
              1⤵
                PID:2092
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3772 -ip 3772
                1⤵
                  PID:2268
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3772 -s 216
                  1⤵
                  • Program crash
                  PID:3800
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 5052 -ip 5052
                  1⤵
                    PID:4648
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5052 -ip 5052
                    1⤵
                      PID:1504
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 5052 -ip 5052
                      1⤵
                        PID:4704

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      Change Default File Association

                      1
                      T1042

                      Defense Evasion

                      Modify Registry

                      1
                      T1112

                      Credential Access

                      Credentials in Files

                      1
                      T1081

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      2
                      T1082

                      Collection

                      Data from Local System

                      1
                      T1005

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\3582-490\599f33c3eff24c7748de28d8189de0894249e1baac8fd0e7c162d8aa989875c4.exe
                        Filesize

                        321KB

                        MD5

                        3155e5c1630e44a2b5db0f5017e27fea

                        SHA1

                        b5ddd9b21e0dc0f865e29f6e429a5f7e6ece038c

                        SHA256

                        db178a4101dfd5a6cee4518632c8d855270f9b3e83c04d7c75e4d97d378cf842

                        SHA512

                        22c76c7987fa85b28d962a31a1462d1c948f6f723b1f7c8dab22bc778717ff704f2143f3c3eb8f62a85c50aeeba4e2e895846e427789f9fac710483fed5fd5de

                      • C:\Users\Admin\AppData\Local\Temp\3582-490\599f33c3eff24c7748de28d8189de0894249e1baac8fd0e7c162d8aa989875c4.exe
                        Filesize

                        321KB

                        MD5

                        3155e5c1630e44a2b5db0f5017e27fea

                        SHA1

                        b5ddd9b21e0dc0f865e29f6e429a5f7e6ece038c

                        SHA256

                        db178a4101dfd5a6cee4518632c8d855270f9b3e83c04d7c75e4d97d378cf842

                        SHA512

                        22c76c7987fa85b28d962a31a1462d1c948f6f723b1f7c8dab22bc778717ff704f2143f3c3eb8f62a85c50aeeba4e2e895846e427789f9fac710483fed5fd5de

                      • memory/3772-134-0x0000000000000000-mapping.dmp
                      • memory/5052-130-0x00000000006AD000-0x00000000006B7000-memory.dmp
                        Filesize

                        40KB

                      • memory/5052-133-0x0000000002040000-0x000000000204C000-memory.dmp
                        Filesize

                        48KB

                      • memory/5052-132-0x00000000006AD000-0x00000000006B7000-memory.dmp
                        Filesize

                        40KB

                      • memory/5052-131-0x0000000000400000-0x0000000000446000-memory.dmp
                        Filesize

                        280KB

                      • memory/5052-137-0x0000000000400000-0x0000000000446000-memory.dmp
                        Filesize

                        280KB

                      • memory/5052-138-0x0000000000400000-0x0000000000446000-memory.dmp
                        Filesize

                        280KB

                      • memory/5052-139-0x0000000000400000-0x0000000000446000-memory.dmp
                        Filesize

                        280KB