Analysis

  • max time kernel
    141s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    04-10-2021 08:50

General

  • Target

    PO 20212702.xlsx

  • Size

    313KB

  • MD5

    866d989d919c96e981a9b8ab1af9d8fb

  • SHA1

    1ba7069a23eb4cbac7bb6653fe6d6e461ccdcbf4

  • SHA256

    7ffcb9f6daf4464de0fc3d659e47b76673c16c0f864ad0d2d1ac40f4b295ddfb

  • SHA512

    a6012888e7585c8e6432bee2273b1671ac740dfb70e20b92e3b9daa315c0b4621e31f7edbb15fca7aaed46bfa71bf49cbf40f838d325f4112aa1db1fae480481

Malware Config

Signatures

  • Detect Neshta Payload 3 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\PO 20212702.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1144
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:548
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Modifies system executable filetype association
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Drops file in Windows directory
        PID:2044

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\MICROS~1\Windows\TEMPOR~1\Content.IE5\K8CH4PHC\VBC_1_~1.EXE
    MD5

    fd31986696a39355b9e100754b4724e3

    SHA1

    4f1045ce5437b5a761c02a1446c0defd89280ddb

    SHA256

    a58aca3d20dec5c5f100ade6a9f6182f5f7a783f8269cb032e20780041e44f08

    SHA512

    bbb78d8f77973f2349a0a82e3e9ab046b79cdd37053375c5d21b7297c36b587e0809bced70f38d4d621af28f04fdca5701c294e04d4cf04f09582ada580a7ffb

  • C:\Users\Public\vbc.exe
    MD5

    fd31986696a39355b9e100754b4724e3

    SHA1

    4f1045ce5437b5a761c02a1446c0defd89280ddb

    SHA256

    a58aca3d20dec5c5f100ade6a9f6182f5f7a783f8269cb032e20780041e44f08

    SHA512

    bbb78d8f77973f2349a0a82e3e9ab046b79cdd37053375c5d21b7297c36b587e0809bced70f38d4d621af28f04fdca5701c294e04d4cf04f09582ada580a7ffb

  • C:\Users\Public\vbc.exe
    MD5

    fd31986696a39355b9e100754b4724e3

    SHA1

    4f1045ce5437b5a761c02a1446c0defd89280ddb

    SHA256

    a58aca3d20dec5c5f100ade6a9f6182f5f7a783f8269cb032e20780041e44f08

    SHA512

    bbb78d8f77973f2349a0a82e3e9ab046b79cdd37053375c5d21b7297c36b587e0809bced70f38d4d621af28f04fdca5701c294e04d4cf04f09582ada580a7ffb

  • C:\Users\Public\vbc.exe
    MD5

    fd31986696a39355b9e100754b4724e3

    SHA1

    4f1045ce5437b5a761c02a1446c0defd89280ddb

    SHA256

    a58aca3d20dec5c5f100ade6a9f6182f5f7a783f8269cb032e20780041e44f08

    SHA512

    bbb78d8f77973f2349a0a82e3e9ab046b79cdd37053375c5d21b7297c36b587e0809bced70f38d4d621af28f04fdca5701c294e04d4cf04f09582ada580a7ffb

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Public\vbc.exe
    MD5

    fd31986696a39355b9e100754b4724e3

    SHA1

    4f1045ce5437b5a761c02a1446c0defd89280ddb

    SHA256

    a58aca3d20dec5c5f100ade6a9f6182f5f7a783f8269cb032e20780041e44f08

    SHA512

    bbb78d8f77973f2349a0a82e3e9ab046b79cdd37053375c5d21b7297c36b587e0809bced70f38d4d621af28f04fdca5701c294e04d4cf04f09582ada580a7ffb

  • \Users\Public\vbc.exe
    MD5

    fd31986696a39355b9e100754b4724e3

    SHA1

    4f1045ce5437b5a761c02a1446c0defd89280ddb

    SHA256

    a58aca3d20dec5c5f100ade6a9f6182f5f7a783f8269cb032e20780041e44f08

    SHA512

    bbb78d8f77973f2349a0a82e3e9ab046b79cdd37053375c5d21b7297c36b587e0809bced70f38d4d621af28f04fdca5701c294e04d4cf04f09582ada580a7ffb

  • \Users\Public\vbc.exe
    MD5

    fd31986696a39355b9e100754b4724e3

    SHA1

    4f1045ce5437b5a761c02a1446c0defd89280ddb

    SHA256

    a58aca3d20dec5c5f100ade6a9f6182f5f7a783f8269cb032e20780041e44f08

    SHA512

    bbb78d8f77973f2349a0a82e3e9ab046b79cdd37053375c5d21b7297c36b587e0809bced70f38d4d621af28f04fdca5701c294e04d4cf04f09582ada580a7ffb

  • \Users\Public\vbc.exe
    MD5

    fd31986696a39355b9e100754b4724e3

    SHA1

    4f1045ce5437b5a761c02a1446c0defd89280ddb

    SHA256

    a58aca3d20dec5c5f100ade6a9f6182f5f7a783f8269cb032e20780041e44f08

    SHA512

    bbb78d8f77973f2349a0a82e3e9ab046b79cdd37053375c5d21b7297c36b587e0809bced70f38d4d621af28f04fdca5701c294e04d4cf04f09582ada580a7ffb

  • \Users\Public\vbc.exe
    MD5

    fd31986696a39355b9e100754b4724e3

    SHA1

    4f1045ce5437b5a761c02a1446c0defd89280ddb

    SHA256

    a58aca3d20dec5c5f100ade6a9f6182f5f7a783f8269cb032e20780041e44f08

    SHA512

    bbb78d8f77973f2349a0a82e3e9ab046b79cdd37053375c5d21b7297c36b587e0809bced70f38d4d621af28f04fdca5701c294e04d4cf04f09582ada580a7ffb

  • memory/548-69-0x0000000005FF0000-0x0000000006057000-memory.dmp
    Filesize

    412KB

  • memory/548-65-0x0000000000A60000-0x0000000000A61000-memory.dmp
    Filesize

    4KB

  • memory/548-67-0x00000000048A0000-0x00000000048A1000-memory.dmp
    Filesize

    4KB

  • memory/548-68-0x0000000000380000-0x0000000000386000-memory.dmp
    Filesize

    24KB

  • memory/548-70-0x0000000001EE0000-0x0000000001F17000-memory.dmp
    Filesize

    220KB

  • memory/548-62-0x0000000000000000-mapping.dmp
  • memory/1144-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1144-79-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1144-54-0x000000002F111000-0x000000002F114000-memory.dmp
    Filesize

    12KB

  • memory/1144-55-0x0000000071481000-0x0000000071483000-memory.dmp
    Filesize

    8KB

  • memory/1404-57-0x0000000076581000-0x0000000076583000-memory.dmp
    Filesize

    8KB

  • memory/2044-71-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2044-76-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2044-72-0x00000000004080E4-mapping.dmp