Analysis

  • max time kernel
    300s
  • max time network
    303s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    29-10-2021 13:12

General

  • Target

    new_oder_sheet_0015.xlsx

  • Size

    393KB

  • MD5

    c5b4e04376f591216414fd74ac502754

  • SHA1

    994118f839ea429d14061544e481c58354eb91ff

  • SHA256

    78fcce5df6a344aba1293482c3db070a4f313af25b4c7cb3e9eb6eca45c9a7c3

  • SHA512

    d2fdbc873be0bb28ca0750a88dec52253ba9a7d1fd94bbbaac4791b7291627fc752ade3dba858aaf39b24052e7a0fc27068ad3d8f02b878ef4875a3f57a339cc

Malware Config

Signatures

  • Detect Neshta Payload 2 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 18 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\new_oder_sheet_0015.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1108
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1872
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1732
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1732 -s 148
          4⤵
          • Loads dropped DLL
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:592

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    781932d5e3cf1b9e902ee2ea8c48f572

    SHA1

    70a244d771d7cfa61b2fa3d2a0ac386ea2bf0393

    SHA256

    afbae06f0ec7939e039a47b7579a98f269eca1be5625e7343267cf4bbb0d5709

    SHA512

    ba05f74a081a6e4fc12b4c00f388da141bdfa61074ecf379421cdcc72d6f546e6067e07877332e3456bf27a3b17d5549ade76b04cbf2de2753f39fbdf31082bc

  • C:\Users\Public\vbc.exe
    MD5

    781932d5e3cf1b9e902ee2ea8c48f572

    SHA1

    70a244d771d7cfa61b2fa3d2a0ac386ea2bf0393

    SHA256

    afbae06f0ec7939e039a47b7579a98f269eca1be5625e7343267cf4bbb0d5709

    SHA512

    ba05f74a081a6e4fc12b4c00f388da141bdfa61074ecf379421cdcc72d6f546e6067e07877332e3456bf27a3b17d5549ade76b04cbf2de2753f39fbdf31082bc

  • C:\Users\Public\vbc.exe
    MD5

    781932d5e3cf1b9e902ee2ea8c48f572

    SHA1

    70a244d771d7cfa61b2fa3d2a0ac386ea2bf0393

    SHA256

    afbae06f0ec7939e039a47b7579a98f269eca1be5625e7343267cf4bbb0d5709

    SHA512

    ba05f74a081a6e4fc12b4c00f388da141bdfa61074ecf379421cdcc72d6f546e6067e07877332e3456bf27a3b17d5549ade76b04cbf2de2753f39fbdf31082bc

  • \Users\Admin\AppData\Local\Temp\nsnDD26.tmp\azxcktqvoyc.dll
    MD5

    26ffa4722b447fff084a239b44f7cac9

    SHA1

    39f7ad0bf15f3dcf6e67141108476abea370f7e3

    SHA256

    77aba174986d7969103ae452fd1193ccb9dc495a4579fa4b7f2939e367b33121

    SHA512

    118068c79e021899abeeb9a17e548b9887af536fc9b8a9a35358ef85980d31fc5192f989a4d5d1a3826c63882888cdc10ac3c5f3918a4172bbf547643ff75532

  • \Users\Public\vbc.exe
    MD5

    781932d5e3cf1b9e902ee2ea8c48f572

    SHA1

    70a244d771d7cfa61b2fa3d2a0ac386ea2bf0393

    SHA256

    afbae06f0ec7939e039a47b7579a98f269eca1be5625e7343267cf4bbb0d5709

    SHA512

    ba05f74a081a6e4fc12b4c00f388da141bdfa61074ecf379421cdcc72d6f546e6067e07877332e3456bf27a3b17d5549ade76b04cbf2de2753f39fbdf31082bc

  • \Users\Public\vbc.exe
    MD5

    781932d5e3cf1b9e902ee2ea8c48f572

    SHA1

    70a244d771d7cfa61b2fa3d2a0ac386ea2bf0393

    SHA256

    afbae06f0ec7939e039a47b7579a98f269eca1be5625e7343267cf4bbb0d5709

    SHA512

    ba05f74a081a6e4fc12b4c00f388da141bdfa61074ecf379421cdcc72d6f546e6067e07877332e3456bf27a3b17d5549ade76b04cbf2de2753f39fbdf31082bc

  • \Users\Public\vbc.exe
    MD5

    781932d5e3cf1b9e902ee2ea8c48f572

    SHA1

    70a244d771d7cfa61b2fa3d2a0ac386ea2bf0393

    SHA256

    afbae06f0ec7939e039a47b7579a98f269eca1be5625e7343267cf4bbb0d5709

    SHA512

    ba05f74a081a6e4fc12b4c00f388da141bdfa61074ecf379421cdcc72d6f546e6067e07877332e3456bf27a3b17d5549ade76b04cbf2de2753f39fbdf31082bc

  • \Users\Public\vbc.exe
    MD5

    781932d5e3cf1b9e902ee2ea8c48f572

    SHA1

    70a244d771d7cfa61b2fa3d2a0ac386ea2bf0393

    SHA256

    afbae06f0ec7939e039a47b7579a98f269eca1be5625e7343267cf4bbb0d5709

    SHA512

    ba05f74a081a6e4fc12b4c00f388da141bdfa61074ecf379421cdcc72d6f546e6067e07877332e3456bf27a3b17d5549ade76b04cbf2de2753f39fbdf31082bc

  • \Users\Public\vbc.exe
    MD5

    781932d5e3cf1b9e902ee2ea8c48f572

    SHA1

    70a244d771d7cfa61b2fa3d2a0ac386ea2bf0393

    SHA256

    afbae06f0ec7939e039a47b7579a98f269eca1be5625e7343267cf4bbb0d5709

    SHA512

    ba05f74a081a6e4fc12b4c00f388da141bdfa61074ecf379421cdcc72d6f546e6067e07877332e3456bf27a3b17d5549ade76b04cbf2de2753f39fbdf31082bc

  • \Users\Public\vbc.exe
    MD5

    781932d5e3cf1b9e902ee2ea8c48f572

    SHA1

    70a244d771d7cfa61b2fa3d2a0ac386ea2bf0393

    SHA256

    afbae06f0ec7939e039a47b7579a98f269eca1be5625e7343267cf4bbb0d5709

    SHA512

    ba05f74a081a6e4fc12b4c00f388da141bdfa61074ecf379421cdcc72d6f546e6067e07877332e3456bf27a3b17d5549ade76b04cbf2de2753f39fbdf31082bc

  • memory/592-77-0x0000000000000000-mapping.dmp
  • memory/592-82-0x00000000001C0000-0x00000000001EE000-memory.dmp
    Filesize

    184KB

  • memory/1108-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1108-55-0x0000000071C51000-0x0000000071C53000-memory.dmp
    Filesize

    8KB

  • memory/1108-54-0x000000002FB21000-0x000000002FB24000-memory.dmp
    Filesize

    12KB

  • memory/1108-83-0x0000000006190000-0x0000000006193000-memory.dmp
    Filesize

    12KB

  • memory/1108-85-0x0000000006195000-0x0000000006197000-memory.dmp
    Filesize

    8KB

  • memory/1108-84-0x0000000006193000-0x0000000006195000-memory.dmp
    Filesize

    8KB

  • memory/1108-86-0x0000000006197000-0x000000000619A000-memory.dmp
    Filesize

    12KB

  • memory/1244-57-0x00000000765A1000-0x00000000765A3000-memory.dmp
    Filesize

    8KB

  • memory/1732-68-0x00000000001C0000-0x00000000001DB000-memory.dmp
    Filesize

    108KB

  • memory/1732-72-0x00000000001C0000-0x00000000001DB000-memory.dmp
    Filesize

    108KB

  • memory/1732-66-0x0000000000000000-mapping.dmp
  • memory/1872-61-0x0000000000000000-mapping.dmp