Resubmissions

11-10-2023 08:53

231011-ktqfqace3x 10

11-10-2023 08:40

231011-kk87gabh4w 10

11-10-2023 08:23

231011-kaf3yada69 10

Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 08:40

General

  • Target

    CMR CA4653XT -10-10-2023-7.exe

  • Size

    807KB

  • MD5

    6f7d51ec00fe651601b179d7af7be2cf

  • SHA1

    e199b506d0ac0a5c61af8224f69da19a3940a0dc

  • SHA256

    bc1401e81ad110669077ad7e3f0c57fb80b04b06397e5a4d384c7bb80dec4361

  • SHA512

    97f719f94373e7ed2f38e2915b926176909c9da87cc1d579ee5fd21c347f7b56ae2c614a8ed8ed13872d40ff84f081949915ca74eec2cb348ba8a75c27f046bf

  • SSDEEP

    12288:qYoVFrdkb10/dREKj9g6VdKCRTU9aYTd+PGZb8OQEW+G2DsebUk8s:qYoVHkb6TEiW6VdlTtYTd7p8x/7kF

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CMR CA4653XT -10-10-2023-7.exe
    "C:\Users\Admin\AppData\Local\Temp\CMR CA4653XT -10-10-2023-7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4048
    • C:\Program Files (x86)\windows mail\wab.exe
      "C:\Users\Admin\AppData\Local\Temp\CMR CA4653XT -10-10-2023-7.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetWindowsHookEx
      PID:2916

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nseC304.tmp\System.dll
    Filesize

    12KB

    MD5

    cff85c549d536f651d4fb8387f1976f2

    SHA1

    d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

    SHA256

    8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

    SHA512

    531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

  • C:\Users\Admin\AppData\Local\Temp\nseC304.tmp\System.dll
    Filesize

    12KB

    MD5

    cff85c549d536f651d4fb8387f1976f2

    SHA1

    d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

    SHA256

    8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

    SHA512

    531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

  • C:\Users\Admin\AppData\Local\Temp\nseC304.tmp\System.dll
    Filesize

    12KB

    MD5

    cff85c549d536f651d4fb8387f1976f2

    SHA1

    d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

    SHA256

    8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

    SHA512

    531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

  • memory/2916-63-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-42-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-30-0x0000000077308000-0x0000000077309000-memory.dmp
    Filesize

    4KB

  • memory/2916-31-0x0000000077281000-0x00000000773A1000-memory.dmp
    Filesize

    1.1MB

  • memory/2916-33-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-34-0x0000000000CA0000-0x0000000002E77000-memory.dmp
    Filesize

    33.8MB

  • memory/2916-36-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-64-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-37-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-38-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-39-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-40-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-41-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-65-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-44-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-45-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-46-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-66-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-48-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-49-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-52-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-53-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-54-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-55-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-56-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-57-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-58-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-59-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-60-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-61-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-62-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-28-0x0000000000CA0000-0x0000000002E77000-memory.dmp
    Filesize

    33.8MB

  • memory/2916-35-0x0000000000CA0000-0x0000000002E77000-memory.dmp
    Filesize

    33.8MB

  • memory/2916-29-0x0000000000CA0000-0x0000000002E77000-memory.dmp
    Filesize

    33.8MB

  • memory/2916-47-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-67-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-68-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-70-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-71-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-72-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-73-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-74-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-75-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-76-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-77-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-78-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-79-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-80-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-81-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-82-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-83-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-85-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-87-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-88-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-89-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-90-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-91-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-92-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-93-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-94-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-95-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-96-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/2916-97-0x0000000072D10000-0x0000000073F64000-memory.dmp
    Filesize

    18.3MB

  • memory/4048-24-0x0000000003150000-0x0000000005327000-memory.dmp
    Filesize

    33.8MB

  • memory/4048-25-0x0000000003150000-0x0000000005327000-memory.dmp
    Filesize

    33.8MB

  • memory/4048-26-0x0000000077281000-0x00000000773A1000-memory.dmp
    Filesize

    1.1MB

  • memory/4048-27-0x0000000073F70000-0x0000000073F77000-memory.dmp
    Filesize

    28KB