Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 19:45

General

  • Target

    Connectible.exe

  • Size

    1.2MB

  • MD5

    40437f4bc8980c7b1aeb9aebc64de972

  • SHA1

    54ec92ddbfdc8ed68591e1563745eedb651c7f29

  • SHA256

    b4e586ae4fe78a41c0da390b0b7d9e054e93cf62e5f06f9fd62ed946aae0930c

  • SHA512

    fd001d0698fe2a7221882005a4e557a1e020b3366688a015370c40214cd29348002286cd6e7a0a8ea2912ba6c671068e82fac5062d8bfa42375a89a5d104159b

  • SSDEEP

    24576:gqG+Vm6IaJe7vTz8Nk95ACjKC4onl8Q3wlRjMPybTJmU8:LGP6IaJe7nSIACjKCxl13ojMPybl6

Score
10/10

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\Connectible.exe
      "C:\Users\Admin\AppData\Local\Temp\Connectible.exe"
      2⤵
      • Checks QEMU agent file
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Users\Admin\AppData\Local\Temp\Connectible.exe
        "C:\Users\Admin\AppData\Local\Temp\Connectible.exe"
        3⤵
        • Checks QEMU agent file
        • Checks computer location settings
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2832
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:1636
      • C:\Windows\SysWOW64\NAPSTAT.EXE
        "C:\Windows\SysWOW64\NAPSTAT.EXE"
        2⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1812
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:908

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\vx2dwj8.zip

        Filesize

        400KB

        MD5

        a5da69af7949d4105687b2b562dee631

        SHA1

        dd3d90e088cfe84508db5fed9ec2e5a099acb85b

        SHA256

        4ce2414b233689a71ff93b56bbb79aecd48329d0ea3bf876e0bf679c19b8db13

        SHA512

        eca61b4f39c67944b6d98cae45770c7725d8a52e6210939fe46cff826275041751177005678c663f855b0cdb9dd049bf4b4a769e5f23023cf3753a695ff52c9f

      • \Users\Admin\AppData\Local\Temp\nsi400D.tmp\System.dll

        Filesize

        11KB

        MD5

        b0c77267f13b2f87c084fd86ef51ccfc

        SHA1

        f7543f9e9b4f04386dfbf33c38cbed1bf205afb3

        SHA256

        a0cac4cf4852895619bc7743ebeb89f9e4927ccdb9e66b1bcd92a4136d0f9c77

        SHA512

        f2b57a2eea00f52a3c7080f4b5f2bb85a7a9b9f16d12da8f8ff673824556c62a0f742b72be0fd82a2612a4b6dbd7e0fdc27065212da703c2f7e28d199696f66e

      • \Users\Admin\AppData\Local\Temp\sqlite3.dll

        Filesize

        770KB

        MD5

        65f6090dfb069aca962a59f6df9e6113

        SHA1

        879bad504dfcce1a591c97817f3ff1e63931cfd2

        SHA256

        32a302d8c235226d8cdda4d957f151df3e5736fdce7886e6c794f0648b2eb106

        SHA512

        4c0e5e1103749356dceaaaa312e853bda83ec14f2f12288e9020cdf42b6e80d4caaec03d1ef7f34d81ddf2da88e6160c0c711380c2a7d89012e660406cdbb987

      • memory/1268-74-0x00000000046D0000-0x000000000478F000-memory.dmp

        Filesize

        764KB

      • memory/1268-78-0x00000000046D0000-0x000000000478F000-memory.dmp

        Filesize

        764KB

      • memory/1268-75-0x00000000046D0000-0x000000000478F000-memory.dmp

        Filesize

        764KB

      • memory/1680-23-0x0000000074E70000-0x0000000074E76000-memory.dmp

        Filesize

        24KB

      • memory/1680-22-0x0000000077B10000-0x0000000077BE6000-memory.dmp

        Filesize

        856KB

      • memory/1680-21-0x0000000077920000-0x0000000077AC9000-memory.dmp

        Filesize

        1.7MB

      • memory/1680-20-0x0000000003090000-0x0000000005AC6000-memory.dmp

        Filesize

        42.2MB

      • memory/1680-19-0x0000000003090000-0x0000000005AC6000-memory.dmp

        Filesize

        42.2MB

      • memory/1812-77-0x0000000001D30000-0x0000000001DCE000-memory.dmp

        Filesize

        632KB

      • memory/1812-118-0x0000000061C00000-0x0000000061CB2000-memory.dmp

        Filesize

        712KB

      • memory/1812-76-0x00000000000C0000-0x00000000000F6000-memory.dmp

        Filesize

        216KB

      • memory/1812-120-0x0000000061C00000-0x0000000061CB2000-memory.dmp

        Filesize

        712KB

      • memory/1812-65-0x00000000000C0000-0x00000000000F6000-memory.dmp

        Filesize

        216KB

      • memory/1812-73-0x0000000001D30000-0x0000000001DCE000-memory.dmp

        Filesize

        632KB

      • memory/1812-72-0x00000000000C0000-0x00000000000F6000-memory.dmp

        Filesize

        216KB

      • memory/1812-71-0x0000000002000000-0x0000000002303000-memory.dmp

        Filesize

        3.0MB

      • memory/1812-64-0x00000000000C0000-0x00000000000F6000-memory.dmp

        Filesize

        216KB

      • memory/2832-26-0x0000000077920000-0x0000000077AC9000-memory.dmp

        Filesize

        1.7MB

      • memory/2832-67-0x0000000000400000-0x0000000001462000-memory.dmp

        Filesize

        16.4MB

      • memory/2832-66-0x0000000001470000-0x0000000003EA6000-memory.dmp

        Filesize

        42.2MB

      • memory/2832-62-0x0000000000400000-0x0000000001462000-memory.dmp

        Filesize

        16.4MB

      • memory/2832-63-0x00000000000C0000-0x00000000000DF000-memory.dmp

        Filesize

        124KB

      • memory/2832-56-0x0000000000400000-0x0000000001462000-memory.dmp

        Filesize

        16.4MB

      • memory/2832-55-0x0000000034240000-0x0000000034543000-memory.dmp

        Filesize

        3.0MB

      • memory/2832-54-0x0000000000400000-0x0000000001462000-memory.dmp

        Filesize

        16.4MB

      • memory/2832-53-0x0000000000400000-0x0000000001462000-memory.dmp

        Filesize

        16.4MB

      • memory/2832-52-0x0000000001470000-0x0000000003EA6000-memory.dmp

        Filesize

        42.2MB

      • memory/2832-51-0x0000000000400000-0x0000000001462000-memory.dmp

        Filesize

        16.4MB

      • memory/2832-47-0x0000000001470000-0x0000000003EA6000-memory.dmp

        Filesize

        42.2MB

      • memory/2832-30-0x0000000000400000-0x0000000001462000-memory.dmp

        Filesize

        16.4MB

      • memory/2832-25-0x0000000001470000-0x0000000003EA6000-memory.dmp

        Filesize

        42.2MB

      • memory/2832-24-0x0000000000400000-0x0000000001462000-memory.dmp

        Filesize

        16.4MB