General

  • Target

    d778ab965f0e5b72c454af87e07fbc0c7128683c972bc070af4f87052879beff

  • Size

    522KB

  • Sample

    221129-jybbxsah66

  • MD5

    434f79ef8e264278969782a88c97f7b0

  • SHA1

    44c40e7c13eddbfa0eee0062574b3d7e44b49c9a

  • SHA256

    d778ab965f0e5b72c454af87e07fbc0c7128683c972bc070af4f87052879beff

  • SHA512

    a45fc8d6c85b27e5dd9ec70ddc8708136e7f90517a21922fd566d965fd3004c5363f5e1145de3d50a82f523d5efd343f336e7993d3390342a073c5d2d58c45cb

  • SSDEEP

    6144:k9/UWdbEiGuq1ghByKMIVIa/HbrbfPFJJd1g7RGjQVOqEhNk9r9:gBdbEvghBXcGHb/ftJ5m4QVM

Malware Config

Targets

    • Target

      d778ab965f0e5b72c454af87e07fbc0c7128683c972bc070af4f87052879beff

    • Size

      522KB

    • MD5

      434f79ef8e264278969782a88c97f7b0

    • SHA1

      44c40e7c13eddbfa0eee0062574b3d7e44b49c9a

    • SHA256

      d778ab965f0e5b72c454af87e07fbc0c7128683c972bc070af4f87052879beff

    • SHA512

      a45fc8d6c85b27e5dd9ec70ddc8708136e7f90517a21922fd566d965fd3004c5363f5e1145de3d50a82f523d5efd343f336e7993d3390342a073c5d2d58c45cb

    • SSDEEP

      6144:k9/UWdbEiGuq1ghByKMIVIa/HbrbfPFJJd1g7RGjQVOqEhNk9r9:gBdbEvghBXcGHb/ftJ5m4QVM

    • Detect Neshta payload

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Enterprise v6

Tasks