General

  • Target

    37ee2fdf0db891e4ce3ad879e5515852f62962cacacf14adda10d845e6734ed6

  • Size

    241KB

  • Sample

    221121-nhx8zaca61

  • MD5

    12d2714582684e9189ac657a4c088c50

  • SHA1

    1a504e1358a1957db6a2bb5cc11bb3256fb6f017

  • SHA256

    37ee2fdf0db891e4ce3ad879e5515852f62962cacacf14adda10d845e6734ed6

  • SHA512

    fb1081f09245b1b3c7e71351cb3bda3f442059a19a264f05c02f99b89962f201fefaf5c19b583b8fe7e5500fe1ef88ede9851d861fd471f0d840274568980f48

  • SSDEEP

    6144:k9R7SuIhm1swwa2Uv9ZlXVR66IvUL8eJLPzRMZoEii:4281nVbFXVR66IvUL8eJLbRMZoEii

Malware Config

Targets

    • Target

      37ee2fdf0db891e4ce3ad879e5515852f62962cacacf14adda10d845e6734ed6

    • Size

      241KB

    • MD5

      12d2714582684e9189ac657a4c088c50

    • SHA1

      1a504e1358a1957db6a2bb5cc11bb3256fb6f017

    • SHA256

      37ee2fdf0db891e4ce3ad879e5515852f62962cacacf14adda10d845e6734ed6

    • SHA512

      fb1081f09245b1b3c7e71351cb3bda3f442059a19a264f05c02f99b89962f201fefaf5c19b583b8fe7e5500fe1ef88ede9851d861fd471f0d840274568980f48

    • SSDEEP

      6144:k9R7SuIhm1swwa2Uv9ZlXVR66IvUL8eJLPzRMZoEii:4281nVbFXVR66IvUL8eJLbRMZoEii

    • Detect Neshta payload

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Enterprise v6

Tasks