General

  • Target

    ac9c5b9af1dc48b1a7663751ee06c47359cc83828604dcc7ee4cb1b8bb2047d4

  • Size

    893KB

  • Sample

    221125-wstyashb2z

  • MD5

    9697c36a4421d952c37c22f7b0940f8f

  • SHA1

    5b9bf7c8eb8eea2f9ea18edccba004f5fc309923

  • SHA256

    ac9c5b9af1dc48b1a7663751ee06c47359cc83828604dcc7ee4cb1b8bb2047d4

  • SHA512

    90e7b9fd4738eefb6149941b46fcc678a6891c6c1bbafbe55105010b014a5bc6eb99c86d8c55c5c6e3936d824a273816b78d62093a83990d247d3a91e353bae7

  • SSDEEP

    12288:kEPucTkNRpxhdqWyyhuSgUNTbyO+ig3y:aLSyEU5NLgi

Malware Config

Targets

    • Target

      ac9c5b9af1dc48b1a7663751ee06c47359cc83828604dcc7ee4cb1b8bb2047d4

    • Size

      893KB

    • MD5

      9697c36a4421d952c37c22f7b0940f8f

    • SHA1

      5b9bf7c8eb8eea2f9ea18edccba004f5fc309923

    • SHA256

      ac9c5b9af1dc48b1a7663751ee06c47359cc83828604dcc7ee4cb1b8bb2047d4

    • SHA512

      90e7b9fd4738eefb6149941b46fcc678a6891c6c1bbafbe55105010b014a5bc6eb99c86d8c55c5c6e3936d824a273816b78d62093a83990d247d3a91e353bae7

    • SSDEEP

      12288:kEPucTkNRpxhdqWyyhuSgUNTbyO+ig3y:aLSyEU5NLgi

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Enterprise v6

Tasks