Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    27-10-2021 10:12

General

  • Target

    REIGHT USD INV1191189.xlsx

  • Size

    440KB

  • MD5

    9cabfe1d6cebf64f7972f47c1fe63503

  • SHA1

    267c9550b36570f6787489873679811d9773ac69

  • SHA256

    304907900737b6246be91118fa8e2c4e129d71706b84c1ed8fd2985e49effc90

  • SHA512

    4c22fd55b48f604379fc485b541d9114bacaebea2df469f58ab578d7de817d0068defe0e608de687b612a30bab21e71c05e47360388649f244bdf215edb4e9b4

Malware Config

Signatures

  • Detect Neshta Payload 2 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 18 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\REIGHT USD INV1191189.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1724
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1060
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1524
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1524 -s 148
          4⤵
          • Loads dropped DLL
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:1196

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    947b72694e25a2fefcfadd3aeec7c0a1

    SHA1

    e1263f029a1d7a673218be6ba58f8f5c53b911fb

    SHA256

    6449b0b19510e8c167d7bbc8a8471f81deadda1730c5889147589db21f30cd76

    SHA512

    e4b2084a5259495bbcdebebaad6ca8d8e554374ce21b65ba52a4fec6d1ed5e626c36ef06447331b09fdb8a4651406aab91332068138d7e30c3b947221b7dcaab

  • C:\Users\Public\vbc.exe
    MD5

    947b72694e25a2fefcfadd3aeec7c0a1

    SHA1

    e1263f029a1d7a673218be6ba58f8f5c53b911fb

    SHA256

    6449b0b19510e8c167d7bbc8a8471f81deadda1730c5889147589db21f30cd76

    SHA512

    e4b2084a5259495bbcdebebaad6ca8d8e554374ce21b65ba52a4fec6d1ed5e626c36ef06447331b09fdb8a4651406aab91332068138d7e30c3b947221b7dcaab

  • C:\Users\Public\vbc.exe
    MD5

    947b72694e25a2fefcfadd3aeec7c0a1

    SHA1

    e1263f029a1d7a673218be6ba58f8f5c53b911fb

    SHA256

    6449b0b19510e8c167d7bbc8a8471f81deadda1730c5889147589db21f30cd76

    SHA512

    e4b2084a5259495bbcdebebaad6ca8d8e554374ce21b65ba52a4fec6d1ed5e626c36ef06447331b09fdb8a4651406aab91332068138d7e30c3b947221b7dcaab

  • \Users\Admin\AppData\Local\Temp\nsyE2E1.tmp\brkwwr.dll
    MD5

    526d857a1bdb294a6be8ea0c40005bfa

    SHA1

    23f31727a792a7deb57d84c730ee6a21ab84ca55

    SHA256

    2fe94d81ec07813f84c6b5a310fa0c58175bc5a4f73b464d6e93c321474038de

    SHA512

    b3a0b21377d00edcc0b599998399a8ea4fa6a936680621e7e9b167d6373dc72069b1d3a174019cec024237797d7e8be4429365465ae34077b055e61759031ccd

  • \Users\Public\vbc.exe
    MD5

    947b72694e25a2fefcfadd3aeec7c0a1

    SHA1

    e1263f029a1d7a673218be6ba58f8f5c53b911fb

    SHA256

    6449b0b19510e8c167d7bbc8a8471f81deadda1730c5889147589db21f30cd76

    SHA512

    e4b2084a5259495bbcdebebaad6ca8d8e554374ce21b65ba52a4fec6d1ed5e626c36ef06447331b09fdb8a4651406aab91332068138d7e30c3b947221b7dcaab

  • \Users\Public\vbc.exe
    MD5

    947b72694e25a2fefcfadd3aeec7c0a1

    SHA1

    e1263f029a1d7a673218be6ba58f8f5c53b911fb

    SHA256

    6449b0b19510e8c167d7bbc8a8471f81deadda1730c5889147589db21f30cd76

    SHA512

    e4b2084a5259495bbcdebebaad6ca8d8e554374ce21b65ba52a4fec6d1ed5e626c36ef06447331b09fdb8a4651406aab91332068138d7e30c3b947221b7dcaab

  • \Users\Public\vbc.exe
    MD5

    947b72694e25a2fefcfadd3aeec7c0a1

    SHA1

    e1263f029a1d7a673218be6ba58f8f5c53b911fb

    SHA256

    6449b0b19510e8c167d7bbc8a8471f81deadda1730c5889147589db21f30cd76

    SHA512

    e4b2084a5259495bbcdebebaad6ca8d8e554374ce21b65ba52a4fec6d1ed5e626c36ef06447331b09fdb8a4651406aab91332068138d7e30c3b947221b7dcaab

  • \Users\Public\vbc.exe
    MD5

    947b72694e25a2fefcfadd3aeec7c0a1

    SHA1

    e1263f029a1d7a673218be6ba58f8f5c53b911fb

    SHA256

    6449b0b19510e8c167d7bbc8a8471f81deadda1730c5889147589db21f30cd76

    SHA512

    e4b2084a5259495bbcdebebaad6ca8d8e554374ce21b65ba52a4fec6d1ed5e626c36ef06447331b09fdb8a4651406aab91332068138d7e30c3b947221b7dcaab

  • \Users\Public\vbc.exe
    MD5

    947b72694e25a2fefcfadd3aeec7c0a1

    SHA1

    e1263f029a1d7a673218be6ba58f8f5c53b911fb

    SHA256

    6449b0b19510e8c167d7bbc8a8471f81deadda1730c5889147589db21f30cd76

    SHA512

    e4b2084a5259495bbcdebebaad6ca8d8e554374ce21b65ba52a4fec6d1ed5e626c36ef06447331b09fdb8a4651406aab91332068138d7e30c3b947221b7dcaab

  • \Users\Public\vbc.exe
    MD5

    947b72694e25a2fefcfadd3aeec7c0a1

    SHA1

    e1263f029a1d7a673218be6ba58f8f5c53b911fb

    SHA256

    6449b0b19510e8c167d7bbc8a8471f81deadda1730c5889147589db21f30cd76

    SHA512

    e4b2084a5259495bbcdebebaad6ca8d8e554374ce21b65ba52a4fec6d1ed5e626c36ef06447331b09fdb8a4651406aab91332068138d7e30c3b947221b7dcaab

  • memory/1060-61-0x0000000000000000-mapping.dmp
  • memory/1120-57-0x00000000767F1000-0x00000000767F3000-memory.dmp
    Filesize

    8KB

  • memory/1196-77-0x0000000000000000-mapping.dmp
  • memory/1196-82-0x00000000005F0000-0x0000000000626000-memory.dmp
    Filesize

    216KB

  • memory/1524-66-0x0000000000000000-mapping.dmp
  • memory/1524-68-0x00000000001C0000-0x00000000001DB000-memory.dmp
    Filesize

    108KB

  • memory/1524-72-0x00000000001C0000-0x00000000001DB000-memory.dmp
    Filesize

    108KB

  • memory/1724-54-0x000000002FB51000-0x000000002FB54000-memory.dmp
    Filesize

    12KB

  • memory/1724-55-0x0000000071AB1000-0x0000000071AB3000-memory.dmp
    Filesize

    8KB

  • memory/1724-83-0x00000000051C0000-0x00000000051C3000-memory.dmp
    Filesize

    12KB

  • memory/1724-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1724-84-0x00000000051C3000-0x00000000051C5000-memory.dmp
    Filesize

    8KB

  • memory/1724-85-0x00000000051C5000-0x00000000051C7000-memory.dmp
    Filesize

    8KB

  • memory/1724-86-0x00000000051C7000-0x00000000051CA000-memory.dmp
    Filesize

    12KB

  • memory/1724-87-0x00000000051C7000-0x00000000051CA000-memory.dmp
    Filesize

    12KB

  • memory/1724-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB