General

  • Target

    fe9c6095f62c227b09feda435ea0710380e25037fcbc26278cf36ec661c13740

  • Size

    1.5MB

  • Sample

    220206-h7l94sgehr

  • MD5

    9057756e36aeb18b10ef0947cb4a26ea

  • SHA1

    53ce6f7a14c320e5205bbf5a373337d78188bd2a

  • SHA256

    fe9c6095f62c227b09feda435ea0710380e25037fcbc26278cf36ec661c13740

  • SHA512

    f4f2cf9bf05424ab69feb1632eeb062806627a28913db94fd720f845d25008eac49bd4c4ea8eb83dcead5c2f4d4d5793474796fe35e3c5af5bbe0df1bed50240

Malware Config

Targets

    • Target

      fe9c6095f62c227b09feda435ea0710380e25037fcbc26278cf36ec661c13740

    • Size

      1.5MB

    • MD5

      9057756e36aeb18b10ef0947cb4a26ea

    • SHA1

      53ce6f7a14c320e5205bbf5a373337d78188bd2a

    • SHA256

      fe9c6095f62c227b09feda435ea0710380e25037fcbc26278cf36ec661c13740

    • SHA512

      f4f2cf9bf05424ab69feb1632eeb062806627a28913db94fd720f845d25008eac49bd4c4ea8eb83dcead5c2f4d4d5793474796fe35e3c5af5bbe0df1bed50240

    • Detect Neshta Payload

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v6

Tasks