Analysis

  • max time kernel
    110s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    26-09-2021 15:04

General

  • Target

    4aeb49bf7e23aab664de914df204664f.exe

  • Size

    120KB

  • MD5

    4aeb49bf7e23aab664de914df204664f

  • SHA1

    a9a80ec2e9ea803aa8db80aac266826304916dbf

  • SHA256

    d11342ce9c7550e129e455126cb6373145ea86ae5ee777a652205541ef4cec2c

  • SHA512

    494bb1b3b713ca9592568dc58b27696f64b727dbdcd03f646f3a57235ffbe5a6ffde659bcef7fa13b7ebd854fd67ba8dd5fb0e23c1bcbf2d661896ebc23bf57e

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks QEMU agent file 2 TTPs 1 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 53 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4aeb49bf7e23aab664de914df204664f.exe
    "C:\Users\Admin\AppData\Local\Temp\4aeb49bf7e23aab664de914df204664f.exe"
    1⤵
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3644
    • C:\Users\Admin\AppData\Local\Temp\3582-490\4aeb49bf7e23aab664de914df204664f.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\4aeb49bf7e23aab664de914df204664f.exe"
      2⤵
      • Executes dropped EXE
      • Checks QEMU agent file
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4168
      • C:\Users\Admin\AppData\Local\Temp\3582-490\4aeb49bf7e23aab664de914df204664f.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\4aeb49bf7e23aab664de914df204664f.exe"
        3⤵
        • Loads dropped DLL
        PID:4364

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\4aeb49bf7e23aab664de914df204664f.exe
    MD5

    c666c22685d135c1efe709cbedd0eb6b

    SHA1

    0da7aed60d8a194da98c44cd5ad76efc57e00dff

    SHA256

    a393c2aa773ef090f5e907c90c5cf90d67c2b6db2a2ffedac0b75c748f3a7b45

    SHA512

    6430a0ec3002777df9357463eb3f1c279b5e4b1778bc8ff77140c947d484e8d5d17dd268c3744008d0cb52fcd58232489c2a8335e816462b1d35f11949f8fea8

  • C:\Users\Admin\AppData\Local\Temp\3582-490\4aeb49bf7e23aab664de914df204664f.exe
    MD5

    c666c22685d135c1efe709cbedd0eb6b

    SHA1

    0da7aed60d8a194da98c44cd5ad76efc57e00dff

    SHA256

    a393c2aa773ef090f5e907c90c5cf90d67c2b6db2a2ffedac0b75c748f3a7b45

    SHA512

    6430a0ec3002777df9357463eb3f1c279b5e4b1778bc8ff77140c947d484e8d5d17dd268c3744008d0cb52fcd58232489c2a8335e816462b1d35f11949f8fea8

  • C:\Users\Admin\AppData\Local\Temp\3582-490\4aeb49bf7e23aab664de914df204664f.exe
    MD5

    c666c22685d135c1efe709cbedd0eb6b

    SHA1

    0da7aed60d8a194da98c44cd5ad76efc57e00dff

    SHA256

    a393c2aa773ef090f5e907c90c5cf90d67c2b6db2a2ffedac0b75c748f3a7b45

    SHA512

    6430a0ec3002777df9357463eb3f1c279b5e4b1778bc8ff77140c947d484e8d5d17dd268c3744008d0cb52fcd58232489c2a8335e816462b1d35f11949f8fea8

  • memory/4168-115-0x0000000000000000-mapping.dmp
  • memory/4168-120-0x0000000002A00000-0x0000000002A0F000-memory.dmp
    Filesize

    60KB

  • memory/4168-125-0x00007FFC161A0000-0x00007FFC1637B000-memory.dmp
    Filesize

    1.9MB

  • memory/4168-126-0x00000000772D0000-0x000000007745E000-memory.dmp
    Filesize

    1.6MB

  • memory/4168-127-0x00000000772D0000-0x000000007745E000-memory.dmp
    Filesize

    1.6MB

  • memory/4364-121-0x000000000040137C-mapping.dmp
  • memory/4364-123-0x0000000000400000-0x0000000000553000-memory.dmp
    Filesize

    1.3MB

  • memory/4364-124-0x0000000000401000-0x00000000004FD000-memory.dmp
    Filesize

    1008KB

  • memory/4364-128-0x0000000000560000-0x0000000000660000-memory.dmp
    Filesize

    1024KB