Analysis

  • max time kernel
    136s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    26-09-2021 08:37

General

  • Target

    6f49aca9996fb9d28b97e2b07d25e02647e43d5bf51035eb0c09385eb7ba1f72.exe

  • Size

    112KB

  • MD5

    07bfd7b03f65c8ceddc086dafc298742

  • SHA1

    5fac4be447cf92720755ba65a2d76ec42025cc8c

  • SHA256

    6f49aca9996fb9d28b97e2b07d25e02647e43d5bf51035eb0c09385eb7ba1f72

  • SHA512

    db5b3792dd60604177ffd11c2373abcdf538c7c7013b5deec877e656351ab12804b98a8e7eba65cfbe60d089d34c9792ceb2d67d2c41b26a0c069d9577c98109

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 53 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f49aca9996fb9d28b97e2b07d25e02647e43d5bf51035eb0c09385eb7ba1f72.exe
    "C:\Users\Admin\AppData\Local\Temp\6f49aca9996fb9d28b97e2b07d25e02647e43d5bf51035eb0c09385eb7ba1f72.exe"
    1⤵
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\3582-490\6f49aca9996fb9d28b97e2b07d25e02647e43d5bf51035eb0c09385eb7ba1f72.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\6f49aca9996fb9d28b97e2b07d25e02647e43d5bf51035eb0c09385eb7ba1f72.exe"
      2⤵
      • Executes dropped EXE
      • Checks QEMU agent file
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2472
      • C:\Users\Admin\AppData\Local\Temp\3582-490\6f49aca9996fb9d28b97e2b07d25e02647e43d5bf51035eb0c09385eb7ba1f72.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\6f49aca9996fb9d28b97e2b07d25e02647e43d5bf51035eb0c09385eb7ba1f72.exe"
        3⤵
        • Checks QEMU agent file
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:3820

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\6f49aca9996fb9d28b97e2b07d25e02647e43d5bf51035eb0c09385eb7ba1f72.exe
    MD5

    4399c694e88f3f32d22d91c6c4a173ed

    SHA1

    fa50df0581c5591073c6c48d5dfcf575fa272198

    SHA256

    90fdcc08f9912ab5fa918a6caab5e23d76ba61a869c533ea507e1ccd81a7dd00

    SHA512

    ebae4c3a8367f40b1742e7f0a62757ad37c802413c6c274c094520ebd580b475368d812aae38b881c717bfe03c0aee9088658d80d0de4aa02bd9475065bd2260

  • C:\Users\Admin\AppData\Local\Temp\3582-490\6f49aca9996fb9d28b97e2b07d25e02647e43d5bf51035eb0c09385eb7ba1f72.exe
    MD5

    4399c694e88f3f32d22d91c6c4a173ed

    SHA1

    fa50df0581c5591073c6c48d5dfcf575fa272198

    SHA256

    90fdcc08f9912ab5fa918a6caab5e23d76ba61a869c533ea507e1ccd81a7dd00

    SHA512

    ebae4c3a8367f40b1742e7f0a62757ad37c802413c6c274c094520ebd580b475368d812aae38b881c717bfe03c0aee9088658d80d0de4aa02bd9475065bd2260

  • C:\Users\Admin\AppData\Local\Temp\3582-490\6f49aca9996fb9d28b97e2b07d25e02647e43d5bf51035eb0c09385eb7ba1f72.exe
    MD5

    4399c694e88f3f32d22d91c6c4a173ed

    SHA1

    fa50df0581c5591073c6c48d5dfcf575fa272198

    SHA256

    90fdcc08f9912ab5fa918a6caab5e23d76ba61a869c533ea507e1ccd81a7dd00

    SHA512

    ebae4c3a8367f40b1742e7f0a62757ad37c802413c6c274c094520ebd580b475368d812aae38b881c717bfe03c0aee9088658d80d0de4aa02bd9475065bd2260

  • memory/2472-120-0x0000000003570000-0x000000000357F000-memory.dmp
    Filesize

    60KB

  • memory/2472-121-0x00007FFB6F770000-0x00007FFB6F94B000-memory.dmp
    Filesize

    1.9MB

  • memory/2472-122-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-115-0x0000000000000000-mapping.dmp
  • memory/2472-123-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3820-124-0x000000000040135C-mapping.dmp
  • memory/3820-126-0x0000000000400000-0x0000000000553000-memory.dmp
    Filesize

    1.3MB

  • memory/3820-127-0x0000000000401000-0x00000000004FD000-memory.dmp
    Filesize

    1008KB

  • memory/3820-128-0x0000000000560000-0x0000000000660000-memory.dmp
    Filesize

    1024KB

  • memory/3820-130-0x00000000779F0000-0x0000000077B7E000-memory.dmp
    Filesize

    1.6MB

  • memory/3820-129-0x00007FFB6F770000-0x00007FFB6F94B000-memory.dmp
    Filesize

    1.9MB