General

  • Target

    4aeb49bf7e23aab664de914df204664f.exe

  • Size

    120KB

  • Sample

    210926-r7mqbafab7

  • MD5

    4aeb49bf7e23aab664de914df204664f

  • SHA1

    a9a80ec2e9ea803aa8db80aac266826304916dbf

  • SHA256

    d11342ce9c7550e129e455126cb6373145ea86ae5ee777a652205541ef4cec2c

  • SHA512

    494bb1b3b713ca9592568dc58b27696f64b727dbdcd03f646f3a57235ffbe5a6ffde659bcef7fa13b7ebd854fd67ba8dd5fb0e23c1bcbf2d661896ebc23bf57e

Malware Config

Targets

    • Target

      4aeb49bf7e23aab664de914df204664f.exe

    • Size

      120KB

    • MD5

      4aeb49bf7e23aab664de914df204664f

    • SHA1

      a9a80ec2e9ea803aa8db80aac266826304916dbf

    • SHA256

      d11342ce9c7550e129e455126cb6373145ea86ae5ee777a652205541ef4cec2c

    • SHA512

      494bb1b3b713ca9592568dc58b27696f64b727dbdcd03f646f3a57235ffbe5a6ffde659bcef7fa13b7ebd854fd67ba8dd5fb0e23c1bcbf2d661896ebc23bf57e

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks