Analysis

  • max time kernel
    147s
  • max time network
    162s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 02:34

General

  • Target

    0a9c7bc8ba4fff94b60c407df588b0cd068cdb851e000947fe1ee21f5a90f17c.exe

  • Size

    285KB

  • MD5

    f11b8adaac506fa53290d12f459796e9

  • SHA1

    5dcc4a95d33dd666779565b7f26124555e2db2ad

  • SHA256

    0a9c7bc8ba4fff94b60c407df588b0cd068cdb851e000947fe1ee21f5a90f17c

  • SHA512

    d8bff20ff6a24983a0bfc19dced817c5c779e13812dc276f9dcb71a5d721d6176b37deba49e87447d9b011548264bd1f1fda4255405b2cd66acee90124cc89a3

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 53 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a9c7bc8ba4fff94b60c407df588b0cd068cdb851e000947fe1ee21f5a90f17c.exe
    "C:\Users\Admin\AppData\Local\Temp\0a9c7bc8ba4fff94b60c407df588b0cd068cdb851e000947fe1ee21f5a90f17c.exe"
    1⤵
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    PID:4052

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads