Resubmissions

24-01-2023 07:56

230124-jsn1tsbf5s 10

24-01-2023 07:52

230124-jqxvysbf4y 10

Analysis

  • max time kernel
    598s
  • max time network
    602s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2023 07:56

General

  • Target

    ap_remittance.exe

  • Size

    390KB

  • MD5

    2469f8893f0b33e769b1a8cdb84baa57

  • SHA1

    d64d31c1312ce383bcfe24714309a1bd0fa63067

  • SHA256

    48b07fec2d947bc75df7b3f4af67f51ceeb1a5956097442d9bafc7ee027237e8

  • SHA512

    af1fdd170170f1b59571d1a4a5b2d8cc66bb002c76eaa92ea540591a18a0225d47a6015cf94976edb544de96625c0eebd54f39ddb401d9fc024026f2773e40ad

  • SSDEEP

    6144:wY2Celn4yXJReJ9hoFVZv/qeYDPM17by0A3J2V5eIU2k1XziFLq+E:3yXJM5oFVZv/rKMbyDgVxsF

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Blocklisted process makes network request 1 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Users\Admin\AppData\Local\Temp\ap_remittance.exe
      "C:\Users\Admin\AppData\Local\Temp\ap_remittance.exe"
      2⤵
      • Checks QEMU agent file
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Drops file in Windows directory
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Users\Admin\AppData\Local\Temp\ap_remittance.exe
        "C:\Users\Admin\AppData\Local\Temp\ap_remittance.exe"
        3⤵
        • Checks QEMU agent file
        • Checks computer location settings
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1124
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1276
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:888

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\nstED8C.tmp\System.dll
      Filesize

      11KB

      MD5

      b8992e497d57001ddf100f9c397fcef5

      SHA1

      e26ddf101a2ec5027975d2909306457c6f61cfbd

      SHA256

      98bcd1dd88642f4dd36a300c76ebb1ddfbbbc5bfc7e3b6d7435dc6d6e030c13b

      SHA512

      8823b1904dccfaf031068102cb1def7958a057f49ff369f0e061f1b4db2090021aa620bb8442a2a6ac9355bb74ee54371dc2599c20dc723755a46ede81533a3c

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      849KB

      MD5

      87f9e5a6318ac1ec5ee05aa94a919d7a

      SHA1

      7a9956e8de89603dba99772da29493d3fd0fe37d

      SHA256

      7705b87603e0d772e1753441001fcf1ac2643ee41bf14a8177de2c056628665c

      SHA512

      c45c03176142918e34f746711e83384572bd6a8ed0a005600aa4a18cf22eade06c76eda190b37db49ec1971c4649e086affd19eee108c5f405df27c0c8cb23d2

    • memory/1124-79-0x0000000031950000-0x0000000031960000-memory.dmp
      Filesize

      64KB

    • memory/1124-85-0x0000000001470000-0x0000000001EFD000-memory.dmp
      Filesize

      10.6MB

    • memory/1124-60-0x00000000004030D9-mapping.dmp
    • memory/1124-84-0x0000000000400000-0x0000000001462000-memory.dmp
      Filesize

      16.4MB

    • memory/1124-83-0x0000000077290000-0x0000000077410000-memory.dmp
      Filesize

      1.5MB

    • memory/1124-63-0x0000000000400000-0x0000000001462000-memory.dmp
      Filesize

      16.4MB

    • memory/1124-76-0x0000000077290000-0x0000000077410000-memory.dmp
      Filesize

      1.5MB

    • memory/1124-65-0x0000000001470000-0x0000000001EFD000-memory.dmp
      Filesize

      10.6MB

    • memory/1124-66-0x00000000770B0000-0x0000000077259000-memory.dmp
      Filesize

      1.7MB

    • memory/1124-69-0x0000000077290000-0x0000000077410000-memory.dmp
      Filesize

      1.5MB

    • memory/1124-78-0x00000000324D0000-0x00000000327D3000-memory.dmp
      Filesize

      3.0MB

    • memory/1124-71-0x0000000001470000-0x0000000001EFD000-memory.dmp
      Filesize

      10.6MB

    • memory/1124-72-0x0000000000400000-0x0000000001462000-memory.dmp
      Filesize

      16.4MB

    • memory/1124-73-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1124-74-0x0000000000400000-0x0000000001462000-memory.dmp
      Filesize

      16.4MB

    • memory/1124-77-0x0000000000401000-0x0000000001462000-memory.dmp
      Filesize

      16.4MB

    • memory/1276-81-0x0000000000000000-mapping.dmp
    • memory/1276-86-0x00000000009C0000-0x00000000009D8000-memory.dmp
      Filesize

      96KB

    • memory/1276-91-0x0000000000090000-0x00000000000BD000-memory.dmp
      Filesize

      180KB

    • memory/1276-89-0x0000000000910000-0x000000000099F000-memory.dmp
      Filesize

      572KB

    • memory/1276-88-0x0000000001F70000-0x0000000002273000-memory.dmp
      Filesize

      3.0MB

    • memory/1276-87-0x0000000000090000-0x00000000000BD000-memory.dmp
      Filesize

      180KB

    • memory/1372-90-0x00000000063F0000-0x00000000064C8000-memory.dmp
      Filesize

      864KB

    • memory/1372-80-0x0000000007180000-0x0000000007272000-memory.dmp
      Filesize

      968KB

    • memory/1372-93-0x00000000063F0000-0x00000000064C8000-memory.dmp
      Filesize

      864KB

    • memory/2004-61-0x0000000077290000-0x0000000077410000-memory.dmp
      Filesize

      1.5MB

    • memory/2004-57-0x00000000770B0000-0x0000000077259000-memory.dmp
      Filesize

      1.7MB

    • memory/2004-54-0x0000000075811000-0x0000000075813000-memory.dmp
      Filesize

      8KB

    • memory/2004-62-0x0000000077290000-0x0000000077410000-memory.dmp
      Filesize

      1.5MB

    • memory/2004-64-0x0000000003F30000-0x00000000049BD000-memory.dmp
      Filesize

      10.6MB

    • memory/2004-75-0x0000000077290000-0x0000000077410000-memory.dmp
      Filesize

      1.5MB

    • memory/2004-70-0x0000000077290000-0x0000000077410000-memory.dmp
      Filesize

      1.5MB

    • memory/2004-56-0x0000000003F30000-0x00000000049BD000-memory.dmp
      Filesize

      10.6MB