-
Source: MalwareBazaar
Stage1
-
Notes:
-
Entrypoint: .data
-
Only 2 .data sections (Where's the rest of the malware? Probably pulls a payload)
-
Tdb found in Ghidra after data with Thread Environment Block (TEB) data inside of it. Used [this](Navigating the Thread Environment Block _TEB | Tom's Reversing) to navigate the section
-
Teb size: 0x1000
-
Teb Version: 10.0 - 2004 (See table)
-
Capacart.dll download this?
Stage 2
-
Notes:
-
[CartCapa Backdoor - JoeSandbox](Automated Malware Analysis Report for capacart.dll - Generated by Joe Sandbox)
-
Stage 1 - Detonation
-
Notes:
Stage 2
-
Notes:
-
File system size keeps slightly randomly fluctuating after infection
-
After Reboot, this process stopped. Couldn't capture Capacart.dll
-
Finder of the original sample beat me to extracting the dll by around an hour: capacart.dll
-