Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    26-09-2021 08:35

General

  • Target

    27544130e07733ee39f8bcf161fcc408b2489da2251d37a826f5ff48eb057c56.exe

  • Size

    120KB

  • MD5

    eebba195900bad46e7bbc0fa0056a807

  • SHA1

    710d6af6f423bfb4445c9db04cff7fe1256c2c76

  • SHA256

    27544130e07733ee39f8bcf161fcc408b2489da2251d37a826f5ff48eb057c56

  • SHA512

    fab6e9a79eba833ec6d9ec09ae9450bea1f0a9bad0ff44a2e24e0d31a653834c9cfd64d7ef7ecbe43537d29ed921fc5df1dc6e750136cff8a49540961cfdce0c

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 53 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27544130e07733ee39f8bcf161fcc408b2489da2251d37a826f5ff48eb057c56.exe
    "C:\Users\Admin\AppData\Local\Temp\27544130e07733ee39f8bcf161fcc408b2489da2251d37a826f5ff48eb057c56.exe"
    1⤵
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Users\Admin\AppData\Local\Temp\3582-490\27544130e07733ee39f8bcf161fcc408b2489da2251d37a826f5ff48eb057c56.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\27544130e07733ee39f8bcf161fcc408b2489da2251d37a826f5ff48eb057c56.exe"
      2⤵
      • Executes dropped EXE
      • Checks QEMU agent file
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Users\Admin\AppData\Local\Temp\3582-490\27544130e07733ee39f8bcf161fcc408b2489da2251d37a826f5ff48eb057c56.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\27544130e07733ee39f8bcf161fcc408b2489da2251d37a826f5ff48eb057c56.exe"
        3⤵
        • Checks QEMU agent file
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:1864

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\27544130e07733ee39f8bcf161fcc408b2489da2251d37a826f5ff48eb057c56.exe
    MD5

    415ec37f083919417aefd51bdfaa3831

    SHA1

    3fd77bec41ea7532f5817c648e1cdcb97898c1bc

    SHA256

    d8a0961f251666689e124d09421565696a8a6710216b0a46be1e47805229e849

    SHA512

    a637aebbbba9411130418c5b6c8666892dd8a33094855e60152e8e5614a278e3f01af03d026c1cc9cec5660365af593fae4bca3b18d4b9e0d635964f4ff76a5d

  • C:\Users\Admin\AppData\Local\Temp\3582-490\27544130e07733ee39f8bcf161fcc408b2489da2251d37a826f5ff48eb057c56.exe
    MD5

    415ec37f083919417aefd51bdfaa3831

    SHA1

    3fd77bec41ea7532f5817c648e1cdcb97898c1bc

    SHA256

    d8a0961f251666689e124d09421565696a8a6710216b0a46be1e47805229e849

    SHA512

    a637aebbbba9411130418c5b6c8666892dd8a33094855e60152e8e5614a278e3f01af03d026c1cc9cec5660365af593fae4bca3b18d4b9e0d635964f4ff76a5d

  • C:\Users\Admin\AppData\Local\Temp\3582-490\27544130e07733ee39f8bcf161fcc408b2489da2251d37a826f5ff48eb057c56.exe
    MD5

    415ec37f083919417aefd51bdfaa3831

    SHA1

    3fd77bec41ea7532f5817c648e1cdcb97898c1bc

    SHA256

    d8a0961f251666689e124d09421565696a8a6710216b0a46be1e47805229e849

    SHA512

    a637aebbbba9411130418c5b6c8666892dd8a33094855e60152e8e5614a278e3f01af03d026c1cc9cec5660365af593fae4bca3b18d4b9e0d635964f4ff76a5d

  • memory/1864-128-0x0000000000560000-0x0000000000660000-memory.dmp
    Filesize

    1024KB

  • memory/1864-129-0x00007FFA8CCC0000-0x00007FFA8CE9B000-memory.dmp
    Filesize

    1.9MB

  • memory/1864-121-0x000000000040137C-mapping.dmp
  • memory/1864-123-0x0000000000400000-0x0000000000553000-memory.dmp
    Filesize

    1.3MB

  • memory/1864-124-0x0000000000401000-0x00000000004FD000-memory.dmp
    Filesize

    1008KB

  • memory/1864-130-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2524-120-0x0000000002180000-0x000000000218F000-memory.dmp
    Filesize

    60KB

  • memory/2524-127-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2524-125-0x00007FFA8CCC0000-0x00007FFA8CE9B000-memory.dmp
    Filesize

    1.9MB

  • memory/2524-126-0x0000000077E40000-0x0000000077FCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2524-115-0x0000000000000000-mapping.dmp