Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    08-10-2021 07:09

General

  • Target

    COAU7229898130.xlsx

  • Size

    327KB

  • MD5

    86e0d3f2f6c8d3e8cf4da4e316f8960a

  • SHA1

    ce24becfb84a908059c0403ba3ba940dda9c0db4

  • SHA256

    20163a5eb0b8c8bc8853d5b1a4516f12e94a14737f59e112ee51d6d6e37b9466

  • SHA512

    0d71d4b2e745efa0161321ef9d9768145ea7cb5fbff8f89b5e8bcd600d8770479c194f41f198d90b61595cbb1e1a408a7381be08c49be1ef139a0e5cce338bb7

Malware Config

Signatures

  • Detect Neshta Payload 3 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\COAU7229898130.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2040
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Modifies system executable filetype association
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Modifies registry class
        PID:1100

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\MICROS~1\Windows\TEMPOR~1\Content.IE5\K8CH4PHC\VBC_1_~1.EXE
    MD5

    13a1c548abf86e0c908fdeca6fb315fe

    SHA1

    c2988a93906cffd63704990194eb9b3ba556a209

    SHA256

    42b3efec41088a0afd2cc17e038169dd572baa116aa734a427012d39917f4107

    SHA512

    db1b2013853fcad8c54337af2cb42f1c54a0b73cf438475e58d799a0623808686ca5100f275de8d90d3169747e0ed3ee132bca720c0e04eea565c33fde58a50d

  • C:\Users\Public\vbc.exe
    MD5

    13a1c548abf86e0c908fdeca6fb315fe

    SHA1

    c2988a93906cffd63704990194eb9b3ba556a209

    SHA256

    42b3efec41088a0afd2cc17e038169dd572baa116aa734a427012d39917f4107

    SHA512

    db1b2013853fcad8c54337af2cb42f1c54a0b73cf438475e58d799a0623808686ca5100f275de8d90d3169747e0ed3ee132bca720c0e04eea565c33fde58a50d

  • C:\Users\Public\vbc.exe
    MD5

    13a1c548abf86e0c908fdeca6fb315fe

    SHA1

    c2988a93906cffd63704990194eb9b3ba556a209

    SHA256

    42b3efec41088a0afd2cc17e038169dd572baa116aa734a427012d39917f4107

    SHA512

    db1b2013853fcad8c54337af2cb42f1c54a0b73cf438475e58d799a0623808686ca5100f275de8d90d3169747e0ed3ee132bca720c0e04eea565c33fde58a50d

  • C:\Users\Public\vbc.exe
    MD5

    13a1c548abf86e0c908fdeca6fb315fe

    SHA1

    c2988a93906cffd63704990194eb9b3ba556a209

    SHA256

    42b3efec41088a0afd2cc17e038169dd572baa116aa734a427012d39917f4107

    SHA512

    db1b2013853fcad8c54337af2cb42f1c54a0b73cf438475e58d799a0623808686ca5100f275de8d90d3169747e0ed3ee132bca720c0e04eea565c33fde58a50d

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Public\vbc.exe
    MD5

    13a1c548abf86e0c908fdeca6fb315fe

    SHA1

    c2988a93906cffd63704990194eb9b3ba556a209

    SHA256

    42b3efec41088a0afd2cc17e038169dd572baa116aa734a427012d39917f4107

    SHA512

    db1b2013853fcad8c54337af2cb42f1c54a0b73cf438475e58d799a0623808686ca5100f275de8d90d3169747e0ed3ee132bca720c0e04eea565c33fde58a50d

  • \Users\Public\vbc.exe
    MD5

    13a1c548abf86e0c908fdeca6fb315fe

    SHA1

    c2988a93906cffd63704990194eb9b3ba556a209

    SHA256

    42b3efec41088a0afd2cc17e038169dd572baa116aa734a427012d39917f4107

    SHA512

    db1b2013853fcad8c54337af2cb42f1c54a0b73cf438475e58d799a0623808686ca5100f275de8d90d3169747e0ed3ee132bca720c0e04eea565c33fde58a50d

  • \Users\Public\vbc.exe
    MD5

    13a1c548abf86e0c908fdeca6fb315fe

    SHA1

    c2988a93906cffd63704990194eb9b3ba556a209

    SHA256

    42b3efec41088a0afd2cc17e038169dd572baa116aa734a427012d39917f4107

    SHA512

    db1b2013853fcad8c54337af2cb42f1c54a0b73cf438475e58d799a0623808686ca5100f275de8d90d3169747e0ed3ee132bca720c0e04eea565c33fde58a50d

  • \Users\Public\vbc.exe
    MD5

    13a1c548abf86e0c908fdeca6fb315fe

    SHA1

    c2988a93906cffd63704990194eb9b3ba556a209

    SHA256

    42b3efec41088a0afd2cc17e038169dd572baa116aa734a427012d39917f4107

    SHA512

    db1b2013853fcad8c54337af2cb42f1c54a0b73cf438475e58d799a0623808686ca5100f275de8d90d3169747e0ed3ee132bca720c0e04eea565c33fde58a50d

  • \Users\Public\vbc.exe
    MD5

    13a1c548abf86e0c908fdeca6fb315fe

    SHA1

    c2988a93906cffd63704990194eb9b3ba556a209

    SHA256

    42b3efec41088a0afd2cc17e038169dd572baa116aa734a427012d39917f4107

    SHA512

    db1b2013853fcad8c54337af2cb42f1c54a0b73cf438475e58d799a0623808686ca5100f275de8d90d3169747e0ed3ee132bca720c0e04eea565c33fde58a50d

  • memory/868-56-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
    Filesize

    8KB

  • memory/1100-76-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1100-75-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1100-82-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1100-77-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1100-70-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1100-71-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1100-72-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1100-73-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1100-74-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1100-78-0x00000000004080E4-mapping.dmp
  • memory/1164-67-0x0000000004D00000-0x0000000004D01000-memory.dmp
    Filesize

    4KB

  • memory/1164-69-0x0000000005710000-0x0000000005766000-memory.dmp
    Filesize

    344KB

  • memory/1164-64-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
    Filesize

    4KB

  • memory/1164-61-0x0000000000000000-mapping.dmp
  • memory/1164-68-0x00000000004E0000-0x00000000004F1000-memory.dmp
    Filesize

    68KB

  • memory/2040-53-0x000000002F921000-0x000000002F924000-memory.dmp
    Filesize

    12KB

  • memory/2040-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2040-54-0x0000000071781000-0x0000000071783000-memory.dmp
    Filesize

    8KB

  • memory/2040-85-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB