Analysis

  • max time kernel
    163s
  • max time network
    168s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    29-01-2022 07:24

General

  • Target

    626998c3dd9fa7fff9c53ebce0aa1c01d92ac4317efd466c8645ddbe2fceaea8.exe

  • Size

    233KB

  • MD5

    60586b6f510cfc8b43878e1a2a7deed4

  • SHA1

    b0c86c18cbe5ef0d32c8bd937ead5a9c71419422

  • SHA256

    626998c3dd9fa7fff9c53ebce0aa1c01d92ac4317efd466c8645ddbe2fceaea8

  • SHA512

    324888c2edd8b91df6caa435d1637673f927b22073a4b9d4618de60f802e3cabc5795b2a49efcb48f62cf052a2fd175334607759e2a421008b179f997d8ff584

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 53 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\626998c3dd9fa7fff9c53ebce0aa1c01d92ac4317efd466c8645ddbe2fceaea8.exe
    "C:\Users\Admin\AppData\Local\Temp\626998c3dd9fa7fff9c53ebce0aa1c01d92ac4317efd466c8645ddbe2fceaea8.exe"
    1⤵
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    PID:3348

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads