Analysis

  • max time kernel
    130s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    17-11-2021 14:33

General

  • Target

    44433.xlsx

  • Size

    228KB

  • MD5

    4b706efaed4510b2dd3666d5db7c031d

  • SHA1

    685b71c0c0c322355631216d0bc1151a6907f107

  • SHA256

    9633233c282a607fa77c682297792ee969551fecf2d1f8b4aef84d1c5727815f

  • SHA512

    794baae84872ffa510995d8aa888ef658d2d002d6d638c4171d5159dcdcb94c634d4d6c406005d40bbd3b43a68585dd11fd7af1ad2a4e4d612ac7b354fecfbf0

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\44433.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1728
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Modifies system executable filetype association
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Drops file in Windows directory
        PID:1556

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\MICROS~1\Windows\TEMPOR~1\Content.IE5\T6MYL4HM\VBC_1_~1.EXE
    MD5

    186ee2b0fbae609d44351da0241dd0ec

    SHA1

    24a9e98e48c1b5a62cc01456fd7eb2d2782d4f90

    SHA256

    6315729f81fe55e4121e212fe2fb769e9cfbfba2178df45be066d5921817e371

    SHA512

    e52df0cb502fa5269c994cee6b231ab48935f68be1beed9db1b4c3a96425a7868f4d6dac6b1353d88a025992200063cc7c86ad6289939075e1b570e2cbd97b52

  • C:\Users\Public\vbc.exe
    MD5

    186ee2b0fbae609d44351da0241dd0ec

    SHA1

    24a9e98e48c1b5a62cc01456fd7eb2d2782d4f90

    SHA256

    6315729f81fe55e4121e212fe2fb769e9cfbfba2178df45be066d5921817e371

    SHA512

    e52df0cb502fa5269c994cee6b231ab48935f68be1beed9db1b4c3a96425a7868f4d6dac6b1353d88a025992200063cc7c86ad6289939075e1b570e2cbd97b52

  • C:\Users\Public\vbc.exe
    MD5

    186ee2b0fbae609d44351da0241dd0ec

    SHA1

    24a9e98e48c1b5a62cc01456fd7eb2d2782d4f90

    SHA256

    6315729f81fe55e4121e212fe2fb769e9cfbfba2178df45be066d5921817e371

    SHA512

    e52df0cb502fa5269c994cee6b231ab48935f68be1beed9db1b4c3a96425a7868f4d6dac6b1353d88a025992200063cc7c86ad6289939075e1b570e2cbd97b52

  • C:\Users\Public\vbc.exe
    MD5

    186ee2b0fbae609d44351da0241dd0ec

    SHA1

    24a9e98e48c1b5a62cc01456fd7eb2d2782d4f90

    SHA256

    6315729f81fe55e4121e212fe2fb769e9cfbfba2178df45be066d5921817e371

    SHA512

    e52df0cb502fa5269c994cee6b231ab48935f68be1beed9db1b4c3a96425a7868f4d6dac6b1353d88a025992200063cc7c86ad6289939075e1b570e2cbd97b52

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Public\vbc.exe
    MD5

    186ee2b0fbae609d44351da0241dd0ec

    SHA1

    24a9e98e48c1b5a62cc01456fd7eb2d2782d4f90

    SHA256

    6315729f81fe55e4121e212fe2fb769e9cfbfba2178df45be066d5921817e371

    SHA512

    e52df0cb502fa5269c994cee6b231ab48935f68be1beed9db1b4c3a96425a7868f4d6dac6b1353d88a025992200063cc7c86ad6289939075e1b570e2cbd97b52

  • \Users\Public\vbc.exe
    MD5

    186ee2b0fbae609d44351da0241dd0ec

    SHA1

    24a9e98e48c1b5a62cc01456fd7eb2d2782d4f90

    SHA256

    6315729f81fe55e4121e212fe2fb769e9cfbfba2178df45be066d5921817e371

    SHA512

    e52df0cb502fa5269c994cee6b231ab48935f68be1beed9db1b4c3a96425a7868f4d6dac6b1353d88a025992200063cc7c86ad6289939075e1b570e2cbd97b52

  • \Users\Public\vbc.exe
    MD5

    186ee2b0fbae609d44351da0241dd0ec

    SHA1

    24a9e98e48c1b5a62cc01456fd7eb2d2782d4f90

    SHA256

    6315729f81fe55e4121e212fe2fb769e9cfbfba2178df45be066d5921817e371

    SHA512

    e52df0cb502fa5269c994cee6b231ab48935f68be1beed9db1b4c3a96425a7868f4d6dac6b1353d88a025992200063cc7c86ad6289939075e1b570e2cbd97b52

  • \Users\Public\vbc.exe
    MD5

    186ee2b0fbae609d44351da0241dd0ec

    SHA1

    24a9e98e48c1b5a62cc01456fd7eb2d2782d4f90

    SHA256

    6315729f81fe55e4121e212fe2fb769e9cfbfba2178df45be066d5921817e371

    SHA512

    e52df0cb502fa5269c994cee6b231ab48935f68be1beed9db1b4c3a96425a7868f4d6dac6b1353d88a025992200063cc7c86ad6289939075e1b570e2cbd97b52

  • \Users\Public\vbc.exe
    MD5

    186ee2b0fbae609d44351da0241dd0ec

    SHA1

    24a9e98e48c1b5a62cc01456fd7eb2d2782d4f90

    SHA256

    6315729f81fe55e4121e212fe2fb769e9cfbfba2178df45be066d5921817e371

    SHA512

    e52df0cb502fa5269c994cee6b231ab48935f68be1beed9db1b4c3a96425a7868f4d6dac6b1353d88a025992200063cc7c86ad6289939075e1b570e2cbd97b52

  • memory/868-58-0x0000000075C51000-0x0000000075C53000-memory.dmp
    Filesize

    8KB

  • memory/1556-76-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1556-79-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1556-84-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1556-80-0x0000000000408178-mapping.dmp
  • memory/1556-73-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1556-72-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1556-74-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1556-78-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1556-77-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1556-75-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1728-55-0x000000002F7A1000-0x000000002F7A4000-memory.dmp
    Filesize

    12KB

  • memory/1728-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1728-56-0x00000000712A1000-0x00000000712A3000-memory.dmp
    Filesize

    8KB

  • memory/1728-87-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1912-68-0x0000000004B40000-0x0000000004B41000-memory.dmp
    Filesize

    4KB

  • memory/1912-71-0x00000000007D0000-0x0000000000810000-memory.dmp
    Filesize

    256KB

  • memory/1912-66-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
    Filesize

    4KB

  • memory/1912-70-0x0000000005560000-0x00000000055C2000-memory.dmp
    Filesize

    392KB

  • memory/1912-63-0x0000000000000000-mapping.dmp
  • memory/1912-69-0x0000000000500000-0x0000000000507000-memory.dmp
    Filesize

    28KB