Analysis

  • max time kernel
    128s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    29-10-2021 16:54

General

  • Target

    new order sheet 0016.xlsx

  • Size

    486KB

  • MD5

    15c9dee0549b0ace548890de44acd781

  • SHA1

    bce6ac3620d2f7ebcff5b153da84a8acc188461c

  • SHA256

    1a24bd8a5dbb7292e5b2bc2a9d3958eed8a1a3107f4e07e5ad0031f626a708a9

  • SHA512

    8d8445c90e6aed78d632e06532cbc5b2c30c01eb09b231337cb7485ac9569f585e99f9f2fd71b61eb74c000996656fbed628304d26f934ddba4382b374ba9ce9

Malware Config

Signatures

  • Detect Neshta Payload 2 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 18 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\new order sheet 0016.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1168
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1484
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1908
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1908 -s 148
          4⤵
          • Loads dropped DLL
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:1416

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    781932d5e3cf1b9e902ee2ea8c48f572

    SHA1

    70a244d771d7cfa61b2fa3d2a0ac386ea2bf0393

    SHA256

    afbae06f0ec7939e039a47b7579a98f269eca1be5625e7343267cf4bbb0d5709

    SHA512

    ba05f74a081a6e4fc12b4c00f388da141bdfa61074ecf379421cdcc72d6f546e6067e07877332e3456bf27a3b17d5549ade76b04cbf2de2753f39fbdf31082bc

  • C:\Users\Public\vbc.exe
    MD5

    781932d5e3cf1b9e902ee2ea8c48f572

    SHA1

    70a244d771d7cfa61b2fa3d2a0ac386ea2bf0393

    SHA256

    afbae06f0ec7939e039a47b7579a98f269eca1be5625e7343267cf4bbb0d5709

    SHA512

    ba05f74a081a6e4fc12b4c00f388da141bdfa61074ecf379421cdcc72d6f546e6067e07877332e3456bf27a3b17d5549ade76b04cbf2de2753f39fbdf31082bc

  • C:\Users\Public\vbc.exe
    MD5

    781932d5e3cf1b9e902ee2ea8c48f572

    SHA1

    70a244d771d7cfa61b2fa3d2a0ac386ea2bf0393

    SHA256

    afbae06f0ec7939e039a47b7579a98f269eca1be5625e7343267cf4bbb0d5709

    SHA512

    ba05f74a081a6e4fc12b4c00f388da141bdfa61074ecf379421cdcc72d6f546e6067e07877332e3456bf27a3b17d5549ade76b04cbf2de2753f39fbdf31082bc

  • \Users\Admin\AppData\Local\Temp\nst1C0A.tmp\azxcktqvoyc.dll
    MD5

    26ffa4722b447fff084a239b44f7cac9

    SHA1

    39f7ad0bf15f3dcf6e67141108476abea370f7e3

    SHA256

    77aba174986d7969103ae452fd1193ccb9dc495a4579fa4b7f2939e367b33121

    SHA512

    118068c79e021899abeeb9a17e548b9887af536fc9b8a9a35358ef85980d31fc5192f989a4d5d1a3826c63882888cdc10ac3c5f3918a4172bbf547643ff75532

  • \Users\Public\vbc.exe
    MD5

    781932d5e3cf1b9e902ee2ea8c48f572

    SHA1

    70a244d771d7cfa61b2fa3d2a0ac386ea2bf0393

    SHA256

    afbae06f0ec7939e039a47b7579a98f269eca1be5625e7343267cf4bbb0d5709

    SHA512

    ba05f74a081a6e4fc12b4c00f388da141bdfa61074ecf379421cdcc72d6f546e6067e07877332e3456bf27a3b17d5549ade76b04cbf2de2753f39fbdf31082bc

  • \Users\Public\vbc.exe
    MD5

    781932d5e3cf1b9e902ee2ea8c48f572

    SHA1

    70a244d771d7cfa61b2fa3d2a0ac386ea2bf0393

    SHA256

    afbae06f0ec7939e039a47b7579a98f269eca1be5625e7343267cf4bbb0d5709

    SHA512

    ba05f74a081a6e4fc12b4c00f388da141bdfa61074ecf379421cdcc72d6f546e6067e07877332e3456bf27a3b17d5549ade76b04cbf2de2753f39fbdf31082bc

  • \Users\Public\vbc.exe
    MD5

    781932d5e3cf1b9e902ee2ea8c48f572

    SHA1

    70a244d771d7cfa61b2fa3d2a0ac386ea2bf0393

    SHA256

    afbae06f0ec7939e039a47b7579a98f269eca1be5625e7343267cf4bbb0d5709

    SHA512

    ba05f74a081a6e4fc12b4c00f388da141bdfa61074ecf379421cdcc72d6f546e6067e07877332e3456bf27a3b17d5549ade76b04cbf2de2753f39fbdf31082bc

  • \Users\Public\vbc.exe
    MD5

    781932d5e3cf1b9e902ee2ea8c48f572

    SHA1

    70a244d771d7cfa61b2fa3d2a0ac386ea2bf0393

    SHA256

    afbae06f0ec7939e039a47b7579a98f269eca1be5625e7343267cf4bbb0d5709

    SHA512

    ba05f74a081a6e4fc12b4c00f388da141bdfa61074ecf379421cdcc72d6f546e6067e07877332e3456bf27a3b17d5549ade76b04cbf2de2753f39fbdf31082bc

  • \Users\Public\vbc.exe
    MD5

    781932d5e3cf1b9e902ee2ea8c48f572

    SHA1

    70a244d771d7cfa61b2fa3d2a0ac386ea2bf0393

    SHA256

    afbae06f0ec7939e039a47b7579a98f269eca1be5625e7343267cf4bbb0d5709

    SHA512

    ba05f74a081a6e4fc12b4c00f388da141bdfa61074ecf379421cdcc72d6f546e6067e07877332e3456bf27a3b17d5549ade76b04cbf2de2753f39fbdf31082bc

  • \Users\Public\vbc.exe
    MD5

    781932d5e3cf1b9e902ee2ea8c48f572

    SHA1

    70a244d771d7cfa61b2fa3d2a0ac386ea2bf0393

    SHA256

    afbae06f0ec7939e039a47b7579a98f269eca1be5625e7343267cf4bbb0d5709

    SHA512

    ba05f74a081a6e4fc12b4c00f388da141bdfa61074ecf379421cdcc72d6f546e6067e07877332e3456bf27a3b17d5549ade76b04cbf2de2753f39fbdf31082bc

  • memory/1168-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1168-83-0x0000000005515000-0x0000000005517000-memory.dmp
    Filesize

    8KB

  • memory/1168-55-0x0000000071B41000-0x0000000071B43000-memory.dmp
    Filesize

    8KB

  • memory/1168-86-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1168-84-0x0000000005517000-0x000000000551A000-memory.dmp
    Filesize

    12KB

  • memory/1168-82-0x0000000005510000-0x0000000005513000-memory.dmp
    Filesize

    12KB

  • memory/1168-54-0x000000002F431000-0x000000002F434000-memory.dmp
    Filesize

    12KB

  • memory/1404-57-0x0000000076B61000-0x0000000076B63000-memory.dmp
    Filesize

    8KB

  • memory/1416-77-0x0000000000000000-mapping.dmp
  • memory/1416-85-0x00000000003B0000-0x0000000000410000-memory.dmp
    Filesize

    384KB

  • memory/1484-61-0x0000000000000000-mapping.dmp
  • memory/1908-66-0x0000000000000000-mapping.dmp
  • memory/1908-68-0x00000000001C0000-0x00000000001DB000-memory.dmp
    Filesize

    108KB

  • memory/1908-72-0x00000000001C0000-0x00000000001DB000-memory.dmp
    Filesize

    108KB