Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:38

General

  • Target

    Telescribe.exe

  • Size

    1.3MB

  • MD5

    ee518fda96d7cb89bad8783aeab7e6fa

  • SHA1

    5dced89b75ece47f8e8c0b19082ed97448f83964

  • SHA256

    cd25f94f8e22e1ca4f4bb2f65a4d904aaa01b57445284b1cf5ea9572873d2b4a

  • SHA512

    b92c661cc02640f4cbc1641b78005d84d176305af07caa92cb26441b0fcb831c31c79db7b5af69d2e331bf5ea1d28f9aa790fc7127cb58fae2224b111275f13b

  • SSDEEP

    24576:d9Q0lIVTRJLpdCW9zTIvwS60x6Hcy/U77VaaG8uosbrDqa1VHWTcSdmWDxbLn/oY:rQ0lsRdpdBTIYS6VDM77YoOrDX1l2xbv

Score
10/10

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of UnmapMainImage
    PID:3516
    • C:\Users\Admin\AppData\Local\Temp\Telescribe.exe
      "C:\Users\Admin\AppData\Local\Temp\Telescribe.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:400
      • C:\Users\Admin\AppData\Local\Temp\Telescribe.exe
        "C:\Users\Admin\AppData\Local\Temp\Telescribe.exe"
        3⤵
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4616
        • C:\Windows\SysWOW64\write.exe
          "C:\Windows\SysWOW64\write.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1196
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            5⤵
              PID:4740

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nsm3F1E.tmp\System.dll
      Filesize

      11KB

      MD5

      b8992e497d57001ddf100f9c397fcef5

      SHA1

      e26ddf101a2ec5027975d2909306457c6f61cfbd

      SHA256

      98bcd1dd88642f4dd36a300c76ebb1ddfbbbc5bfc7e3b6d7435dc6d6e030c13b

      SHA512

      8823b1904dccfaf031068102cb1def7958a057f49ff369f0e061f1b4db2090021aa620bb8442a2a6ac9355bb74ee54371dc2599c20dc723755a46ede81533a3c

    • memory/400-37-0x0000000004B10000-0x0000000006B31000-memory.dmp
      Filesize

      32.1MB

    • memory/400-32-0x0000000004B10000-0x0000000006B31000-memory.dmp
      Filesize

      32.1MB

    • memory/400-33-0x0000000077B51000-0x0000000077C71000-memory.dmp
      Filesize

      1.1MB

    • memory/400-34-0x0000000010004000-0x0000000010005000-memory.dmp
      Filesize

      4KB

    • memory/400-51-0x0000000004B10000-0x0000000006B31000-memory.dmp
      Filesize

      32.1MB

    • memory/1196-57-0x0000000000860000-0x000000000089F000-memory.dmp
      Filesize

      252KB

    • memory/1196-60-0x0000000000860000-0x000000000089F000-memory.dmp
      Filesize

      252KB

    • memory/3516-61-0x00000000082F0000-0x000000000840D000-memory.dmp
      Filesize

      1.1MB

    • memory/4616-50-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/4616-36-0x0000000001660000-0x0000000003681000-memory.dmp
      Filesize

      32.1MB

    • memory/4616-52-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/4616-53-0x0000000001660000-0x0000000003681000-memory.dmp
      Filesize

      32.1MB

    • memory/4616-56-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/4616-35-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/4616-58-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/4616-59-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/4740-68-0x000001FD589C0000-0x000001FD58ADD000-memory.dmp
      Filesize

      1.1MB