General

  • Target

    bf99b231b81ab2ba895c0cbf395a5fdb5fc18d3465592150e365f31302c8250a

  • Size

    112KB

  • Sample

    210926-kgbrssefb8

  • MD5

    547612a9ff746063a74c71b009230500

  • SHA1

    c04b0adc612addc701e3a0336a4e8a23fbd331c4

  • SHA256

    bf99b231b81ab2ba895c0cbf395a5fdb5fc18d3465592150e365f31302c8250a

  • SHA512

    545b74192e076e46a960a05e5281dedfd00c7fc002aeec60f04f55543eb79beaa2866ab20e16903e2d1601275e28be73fa0a5ef5abe23fd2e13c38805cdd9402

Malware Config

Targets

    • Target

      bf99b231b81ab2ba895c0cbf395a5fdb5fc18d3465592150e365f31302c8250a

    • Size

      112KB

    • MD5

      547612a9ff746063a74c71b009230500

    • SHA1

      c04b0adc612addc701e3a0336a4e8a23fbd331c4

    • SHA256

      bf99b231b81ab2ba895c0cbf395a5fdb5fc18d3465592150e365f31302c8250a

    • SHA512

      545b74192e076e46a960a05e5281dedfd00c7fc002aeec60f04f55543eb79beaa2866ab20e16903e2d1601275e28be73fa0a5ef5abe23fd2e13c38805cdd9402

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Executes dropped EXE

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks