General

  • Target

    186ee2b0fbae609d44351da0241dd0ec.exe

  • Size

    900KB

  • Sample

    211117-s1xsdadbh4

  • MD5

    186ee2b0fbae609d44351da0241dd0ec

  • SHA1

    24a9e98e48c1b5a62cc01456fd7eb2d2782d4f90

  • SHA256

    6315729f81fe55e4121e212fe2fb769e9cfbfba2178df45be066d5921817e371

  • SHA512

    e52df0cb502fa5269c994cee6b231ab48935f68be1beed9db1b4c3a96425a7868f4d6dac6b1353d88a025992200063cc7c86ad6289939075e1b570e2cbd97b52

Malware Config

Targets

    • Target

      186ee2b0fbae609d44351da0241dd0ec.exe

    • Size

      900KB

    • MD5

      186ee2b0fbae609d44351da0241dd0ec

    • SHA1

      24a9e98e48c1b5a62cc01456fd7eb2d2782d4f90

    • SHA256

      6315729f81fe55e4121e212fe2fb769e9cfbfba2178df45be066d5921817e371

    • SHA512

      e52df0cb502fa5269c994cee6b231ab48935f68be1beed9db1b4c3a96425a7868f4d6dac6b1353d88a025992200063cc7c86ad6289939075e1b570e2cbd97b52

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks