General

  • Target

    ORDER.xlsx

  • Size

    77KB

  • Sample

    220603-p6qpgaehf6

  • MD5

    3f290ff50a7932110575ec237553fa34

  • SHA1

    27d59322dd71df19a0dc0f818cea2dec4ca28f12

  • SHA256

    8218a855c6530fa166b9783f34af531cf6e44e55f89e123a40c37dd62d5c5eb6

  • SHA512

    3bc0d3e9ee745a0fd7d565a884edffbb73a53ce0f2d21b9a0f5eae1b5a4eee12b92b0e9664aaa3133fac0681e3154b946600dae84c8cc7c476e46caa1a462372

Malware Config

Targets

    • Target

      ORDER.xlsx

    • Size

      77KB

    • MD5

      3f290ff50a7932110575ec237553fa34

    • SHA1

      27d59322dd71df19a0dc0f818cea2dec4ca28f12

    • SHA256

      8218a855c6530fa166b9783f34af531cf6e44e55f89e123a40c37dd62d5c5eb6

    • SHA512

      3bc0d3e9ee745a0fd7d565a884edffbb73a53ce0f2d21b9a0f5eae1b5a4eee12b92b0e9664aaa3133fac0681e3154b946600dae84c8cc7c476e46caa1a462372

    • Detect Neshta Payload

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

2
T1112

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Collection

Data from Local System

1
T1005

Tasks