Analysis

  • max time kernel
    140s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-09-2021 08:33

General

  • Target

    bf99b231b81ab2ba895c0cbf395a5fdb5fc18d3465592150e365f31302c8250a.exe

  • Size

    112KB

  • MD5

    547612a9ff746063a74c71b009230500

  • SHA1

    c04b0adc612addc701e3a0336a4e8a23fbd331c4

  • SHA256

    bf99b231b81ab2ba895c0cbf395a5fdb5fc18d3465592150e365f31302c8250a

  • SHA512

    545b74192e076e46a960a05e5281dedfd00c7fc002aeec60f04f55543eb79beaa2866ab20e16903e2d1601275e28be73fa0a5ef5abe23fd2e13c38805cdd9402

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 55 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf99b231b81ab2ba895c0cbf395a5fdb5fc18d3465592150e365f31302c8250a.exe
    "C:\Users\Admin\AppData\Local\Temp\bf99b231b81ab2ba895c0cbf395a5fdb5fc18d3465592150e365f31302c8250a.exe"
    1⤵
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:664
    • C:\Users\Admin\AppData\Local\Temp\3582-490\bf99b231b81ab2ba895c0cbf395a5fdb5fc18d3465592150e365f31302c8250a.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\bf99b231b81ab2ba895c0cbf395a5fdb5fc18d3465592150e365f31302c8250a.exe"
      2⤵
      • Executes dropped EXE
      • Checks QEMU agent file
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:424
      • C:\Users\Admin\AppData\Local\Temp\3582-490\bf99b231b81ab2ba895c0cbf395a5fdb5fc18d3465592150e365f31302c8250a.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\bf99b231b81ab2ba895c0cbf395a5fdb5fc18d3465592150e365f31302c8250a.exe"
        3⤵
        • Checks QEMU agent file
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:2868

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\bf99b231b81ab2ba895c0cbf395a5fdb5fc18d3465592150e365f31302c8250a.exe
    MD5

    6ce7cc1f376f6bd9d090eaf04ef72dfe

    SHA1

    fb2693061f91f2c9fa4480edac7cae0fa7602ec7

    SHA256

    2e87815522531721634be2ef071b1292612fc7a8a07e785645c37eaf56e0a6e9

    SHA512

    3d10aa247c8953d20a00af5d46e1e720a14967ff3306d9009c87c8c0754a5d6f924517882503e422513b54b51de0187769fa9f7c0abf3b3f773d5ef6243c2042

  • C:\Users\Admin\AppData\Local\Temp\3582-490\bf99b231b81ab2ba895c0cbf395a5fdb5fc18d3465592150e365f31302c8250a.exe
    MD5

    6ce7cc1f376f6bd9d090eaf04ef72dfe

    SHA1

    fb2693061f91f2c9fa4480edac7cae0fa7602ec7

    SHA256

    2e87815522531721634be2ef071b1292612fc7a8a07e785645c37eaf56e0a6e9

    SHA512

    3d10aa247c8953d20a00af5d46e1e720a14967ff3306d9009c87c8c0754a5d6f924517882503e422513b54b51de0187769fa9f7c0abf3b3f773d5ef6243c2042

  • C:\Users\Admin\AppData\Local\Temp\3582-490\bf99b231b81ab2ba895c0cbf395a5fdb5fc18d3465592150e365f31302c8250a.exe
    MD5

    6ce7cc1f376f6bd9d090eaf04ef72dfe

    SHA1

    fb2693061f91f2c9fa4480edac7cae0fa7602ec7

    SHA256

    2e87815522531721634be2ef071b1292612fc7a8a07e785645c37eaf56e0a6e9

    SHA512

    3d10aa247c8953d20a00af5d46e1e720a14967ff3306d9009c87c8c0754a5d6f924517882503e422513b54b51de0187769fa9f7c0abf3b3f773d5ef6243c2042

  • memory/424-119-0x0000000002340000-0x000000000234F000-memory.dmp
    Filesize

    60KB

  • memory/424-114-0x0000000000000000-mapping.dmp
  • memory/424-125-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/424-126-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/424-124-0x00007FFAEC5A0000-0x00007FFAEC77B000-memory.dmp
    Filesize

    1.9MB

  • memory/2868-120-0x000000000040135C-mapping.dmp
  • memory/2868-122-0x0000000000400000-0x0000000000553000-memory.dmp
    Filesize

    1.3MB

  • memory/2868-123-0x0000000000401000-0x00000000004FD000-memory.dmp
    Filesize

    1008KB

  • memory/2868-127-0x0000000000560000-0x0000000000660000-memory.dmp
    Filesize

    1024KB

  • memory/2868-129-0x0000000077020000-0x00000000771AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2868-128-0x00007FFAEC5A0000-0x00007FFAEC77B000-memory.dmp
    Filesize

    1.9MB