Analysis

  • max time kernel
    145s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-ja-20210920
  • submitted
    11-10-2021 13:54

General

  • Target

    vbc.exe

  • Size

    465KB

  • MD5

    fd31986696a39355b9e100754b4724e3

  • SHA1

    4f1045ce5437b5a761c02a1446c0defd89280ddb

  • SHA256

    a58aca3d20dec5c5f100ade6a9f6182f5f7a783f8269cb032e20780041e44f08

  • SHA512

    bbb78d8f77973f2349a0a82e3e9ab046b79cdd37053375c5d21b7297c36b587e0809bced70f38d4d621af28f04fdca5701c294e04d4cf04f09582ada580a7ffb

Malware Config

Signatures

  • Detect Neshta Payload 3 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vbc.exe
    "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Users\Admin\AppData\Local\Temp\vbc.exe
      "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
      2⤵
        PID:1072
      • C:\Users\Admin\AppData\Local\Temp\vbc.exe
        "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
        2⤵
          PID:1300
        • C:\Users\Admin\AppData\Local\Temp\vbc.exe
          "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
          2⤵
          • Modifies system executable filetype association
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          PID:808
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {EFEF8AF8-87BF-4800-81D6-76A1A66D3FC6} S-1-5-18:NT AUTHORITY\System:Service:
        1⤵
          PID:680
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {8CB6E3FE-C73C-4389-B1E9-F91CD9F0ADB8} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:936
          • C:\Program Files\Mozilla Firefox\default-browser-agent.exe
            "C:\Program Files\Mozilla Firefox\default-browser-agent.exe" do-task
            2⤵
              PID:288

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
            MD5

            9e2b9928c89a9d0da1d3e8f4bd96afa7

            SHA1

            ec66cda99f44b62470c6930e5afda061579cde35

            SHA256

            8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

            SHA512

            2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

          • memory/288-53-0x0000000000000000-mapping.dmp
          • memory/808-67-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/808-66-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/808-71-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/808-69-0x00000000004080E4-mapping.dmp
          • memory/808-68-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/808-61-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/808-62-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/808-63-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/808-64-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/808-65-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/1956-60-0x00000000040F0000-0x0000000004127000-memory.dmp
            Filesize

            220KB

          • memory/1956-56-0x0000000076481000-0x0000000076483000-memory.dmp
            Filesize

            8KB

          • memory/1956-57-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
            Filesize

            4KB

          • memory/1956-59-0x0000000005DB0000-0x0000000005E17000-memory.dmp
            Filesize

            412KB

          • memory/1956-58-0x0000000001D10000-0x0000000001D16000-memory.dmp
            Filesize

            24KB

          • memory/1956-54-0x0000000000180000-0x0000000000181000-memory.dmp
            Filesize

            4KB