Analysis

  • max time kernel
    130s
  • max time network
    275s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 18:12

General

  • Target

    1c36b2cdda2840fdfba2799d8b3d03093ba83c52069f7e4b35fd6b72676535f9.exe

  • Size

    327KB

  • MD5

    01a64decad625e4d7c963f97dd9432f0

  • SHA1

    aae5a7c2c3958655a97b359af8dbc09d39a77e89

  • SHA256

    1c36b2cdda2840fdfba2799d8b3d03093ba83c52069f7e4b35fd6b72676535f9

  • SHA512

    0b46c7972f3a686a0360e7b2396bc108f616d0ffcbb22428605b59cb2412e25790277bff53fe258a068f5692134eb64ca2bbe610b24e2f1db6a9694b332adafb

  • SSDEEP

    6144:k946+bFXXuzfCTBqFzMDJO0Fq4McDN7I7tZuosMeBXlf:cwnuzCTsFOe4Mcp7IJZuNMeBXlf

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c36b2cdda2840fdfba2799d8b3d03093ba83c52069f7e4b35fd6b72676535f9.exe
    "C:\Users\Admin\AppData\Local\Temp\1c36b2cdda2840fdfba2799d8b3d03093ba83c52069f7e4b35fd6b72676535f9.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    PID:4312
    • C:\Users\Admin\AppData\Local\Temp\3582-490\1c36b2cdda2840fdfba2799d8b3d03093ba83c52069f7e4b35fd6b72676535f9.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\1c36b2cdda2840fdfba2799d8b3d03093ba83c52069f7e4b35fd6b72676535f9.exe"
      2⤵
      • Executes dropped EXE
      PID:1104

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\1c36b2cdda2840fdfba2799d8b3d03093ba83c52069f7e4b35fd6b72676535f9.exe
    Filesize

    287KB

    MD5

    2fab0ded076cdc8a9c89c918252d6f73

    SHA1

    29c8a2813fbf997b40880cd8110d2dc2640970a7

    SHA256

    44f42a4c93966852f5b74195792278dd7b7e8ad05a43a31f5462dff7aaa3b061

    SHA512

    bef88c1de374da917759bb4c7564acc1b049b6251e8332fdcd2a1d4f962cdf0d51b384de01684dce5da6da650277178ea50fa46a9c6094f339f5f1724ea20681