General

  • Target

    c6d9b34ba71dfffb779b5706c136456851e8540fe69daca8b1d81ac92ce5b373

  • Size

    240KB

  • Sample

    220129-cgd8xsbaa7

  • MD5

    8fcc6737ff932c51eaf08b43a9b38935

  • SHA1

    d7f5ae57e14bed32c001d7e52b706dcf85afd63e

  • SHA256

    c6d9b34ba71dfffb779b5706c136456851e8540fe69daca8b1d81ac92ce5b373

  • SHA512

    af9a53347ba8995453a05113e2e606b224261c49b31cb05f2b88a773e0b09ffed2a0e18453f22bab86678726af28d465e2ea444503f953891f64cd054cb51948

Malware Config

Targets

    • Target

      c6d9b34ba71dfffb779b5706c136456851e8540fe69daca8b1d81ac92ce5b373

    • Size

      240KB

    • MD5

      8fcc6737ff932c51eaf08b43a9b38935

    • SHA1

      d7f5ae57e14bed32c001d7e52b706dcf85afd63e

    • SHA256

      c6d9b34ba71dfffb779b5706c136456851e8540fe69daca8b1d81ac92ce5b373

    • SHA512

      af9a53347ba8995453a05113e2e606b224261c49b31cb05f2b88a773e0b09ffed2a0e18453f22bab86678726af28d465e2ea444503f953891f64cd054cb51948

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Enterprise v6

Tasks