General

  • Target

    COAU7229898130.xlsx

  • Size

    327KB

  • Sample

    211008-hys2asdec5

  • MD5

    86e0d3f2f6c8d3e8cf4da4e316f8960a

  • SHA1

    ce24becfb84a908059c0403ba3ba940dda9c0db4

  • SHA256

    20163a5eb0b8c8bc8853d5b1a4516f12e94a14737f59e112ee51d6d6e37b9466

  • SHA512

    0d71d4b2e745efa0161321ef9d9768145ea7cb5fbff8f89b5e8bcd600d8770479c194f41f198d90b61595cbb1e1a408a7381be08c49be1ef139a0e5cce338bb7

Malware Config

Targets

    • Target

      COAU7229898130.xlsx

    • Size

      327KB

    • MD5

      86e0d3f2f6c8d3e8cf4da4e316f8960a

    • SHA1

      ce24becfb84a908059c0403ba3ba940dda9c0db4

    • SHA256

      20163a5eb0b8c8bc8853d5b1a4516f12e94a14737f59e112ee51d6d6e37b9466

    • SHA512

      0d71d4b2e745efa0161321ef9d9768145ea7cb5fbff8f89b5e8bcd600d8770479c194f41f198d90b61595cbb1e1a408a7381be08c49be1ef139a0e5cce338bb7

    • Detect Neshta Payload

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks