Resubmissions

11-10-2023 08:53

231011-ktqfqace3x 10

11-10-2023 08:40

231011-kk87gabh4w 10

11-10-2023 08:23

231011-kaf3yada69 10

Analysis

  • max time kernel
    80s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 08:23

General

  • Target

    CMR CA4653XT -10-10-2023-7.exe

  • Size

    807KB

  • MD5

    6f7d51ec00fe651601b179d7af7be2cf

  • SHA1

    e199b506d0ac0a5c61af8224f69da19a3940a0dc

  • SHA256

    bc1401e81ad110669077ad7e3f0c57fb80b04b06397e5a4d384c7bb80dec4361

  • SHA512

    97f719f94373e7ed2f38e2915b926176909c9da87cc1d579ee5fd21c347f7b56ae2c614a8ed8ed13872d40ff84f081949915ca74eec2cb348ba8a75c27f046bf

  • SSDEEP

    12288:qYoVFrdkb10/dREKj9g6VdKCRTU9aYTd+PGZb8OQEW+G2DsebUk8s:qYoVHkb6TEiW6VdlTtYTd7p8x/7kF

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CMR CA4653XT -10-10-2023-7.exe
    "C:\Users\Admin\AppData\Local\Temp\CMR CA4653XT -10-10-2023-7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4368
    • C:\Program Files (x86)\windows mail\wab.exe
      "C:\Users\Admin\AppData\Local\Temp\CMR CA4653XT -10-10-2023-7.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetWindowsHookEx
      PID:988

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsc97BE.tmp\System.dll
    Filesize

    12KB

    MD5

    cff85c549d536f651d4fb8387f1976f2

    SHA1

    d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

    SHA256

    8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

    SHA512

    531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

  • C:\Users\Admin\AppData\Local\Temp\nsc97BE.tmp\System.dll
    Filesize

    12KB

    MD5

    cff85c549d536f651d4fb8387f1976f2

    SHA1

    d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

    SHA256

    8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

    SHA512

    531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

  • C:\Users\Admin\AppData\Local\Temp\nsc97BE.tmp\System.dll
    Filesize

    12KB

    MD5

    cff85c549d536f651d4fb8387f1976f2

    SHA1

    d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

    SHA256

    8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

    SHA512

    531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

  • memory/988-56-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-79-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-30-0x0000000077A08000-0x0000000077A09000-memory.dmp
    Filesize

    4KB

  • memory/988-58-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-31-0x0000000077981000-0x0000000077AA1000-memory.dmp
    Filesize

    1.1MB

  • memory/988-34-0x0000000001070000-0x0000000003247000-memory.dmp
    Filesize

    33.8MB

  • memory/988-35-0x0000000001070000-0x0000000003247000-memory.dmp
    Filesize

    33.8MB

  • memory/988-36-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-37-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-38-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-39-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-40-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-41-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-42-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-43-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-44-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-45-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-46-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-47-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-50-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-51-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-52-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-53-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-54-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-57-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-28-0x0000000001070000-0x0000000003247000-memory.dmp
    Filesize

    33.8MB

  • memory/988-55-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-81-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-29-0x0000000001070000-0x0000000003247000-memory.dmp
    Filesize

    33.8MB

  • memory/988-60-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-61-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-62-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-63-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-64-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-66-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-67-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-68-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-69-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-70-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-71-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-72-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-73-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-74-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-75-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-76-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-77-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-78-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-59-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/988-80-0x0000000073410000-0x0000000074664000-memory.dmp
    Filesize

    18.3MB

  • memory/4368-25-0x0000000077981000-0x0000000077AA1000-memory.dmp
    Filesize

    1.1MB

  • memory/4368-24-0x0000000003290000-0x0000000005467000-memory.dmp
    Filesize

    33.8MB

  • memory/4368-26-0x0000000003290000-0x0000000005467000-memory.dmp
    Filesize

    33.8MB

  • memory/4368-27-0x0000000074670000-0x0000000074677000-memory.dmp
    Filesize

    28KB