General

  • Target

    7626258b25bb7cb90dcf8c7e1f4f2df2705dffeaaedd41fa25775e59ea81da2b

  • Size

    1.5MB

  • Sample

    220206-nrl73ahhfp

  • MD5

    1104498260ca07ce5518fac937b5a749

  • SHA1

    1f3d96baf83f6bcf4ba2a8d6540457c124cc1ecd

  • SHA256

    7626258b25bb7cb90dcf8c7e1f4f2df2705dffeaaedd41fa25775e59ea81da2b

  • SHA512

    82fbd5b4e8984350c15ab84b3bfddffd3da66e0ff760fd85419de43ca4215b030f11ee65638f914e4d40ed1b6acb4d9c6891ea01f7bc66b7809098f08ee0e473

Malware Config

Targets

    • Target

      7626258b25bb7cb90dcf8c7e1f4f2df2705dffeaaedd41fa25775e59ea81da2b

    • Size

      1.5MB

    • MD5

      1104498260ca07ce5518fac937b5a749

    • SHA1

      1f3d96baf83f6bcf4ba2a8d6540457c124cc1ecd

    • SHA256

      7626258b25bb7cb90dcf8c7e1f4f2df2705dffeaaedd41fa25775e59ea81da2b

    • SHA512

      82fbd5b4e8984350c15ab84b3bfddffd3da66e0ff760fd85419de43ca4215b030f11ee65638f914e4d40ed1b6acb4d9c6891ea01f7bc66b7809098f08ee0e473

    • Detect Neshta Payload

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Executes dropped EXE

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v6

Tasks