General

  • Target

    c4e4903a423f9d0f542a8a4ba8ba9042ecfca424c4ed3e97d52413e25cfe4bd5

  • Size

    1.6MB

  • Sample

    220206-ks9szahaa9

  • MD5

    ea12e4aaaca5ff5f326c0e59e271b491

  • SHA1

    3bd509f060a12c77ff45644cb51af6a368d506cf

  • SHA256

    c4e4903a423f9d0f542a8a4ba8ba9042ecfca424c4ed3e97d52413e25cfe4bd5

  • SHA512

    aff84366b83013d9569e0a560c63aff66f7693b6cecce5bfdba706264665b3e08086c08de0438ecd213851347eac6f39774370c8bd7d295cd1bbd0ba6976eeee

Malware Config

Targets

    • Target

      c4e4903a423f9d0f542a8a4ba8ba9042ecfca424c4ed3e97d52413e25cfe4bd5

    • Size

      1.6MB

    • MD5

      ea12e4aaaca5ff5f326c0e59e271b491

    • SHA1

      3bd509f060a12c77ff45644cb51af6a368d506cf

    • SHA256

      c4e4903a423f9d0f542a8a4ba8ba9042ecfca424c4ed3e97d52413e25cfe4bd5

    • SHA512

      aff84366b83013d9569e0a560c63aff66f7693b6cecce5bfdba706264665b3e08086c08de0438ecd213851347eac6f39774370c8bd7d295cd1bbd0ba6976eeee

    • Detect Neshta Payload

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v6

Tasks