Analysis
-
max time kernel
148s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 01:51
Static task
static1
Behavioral task
behavioral1
Sample
Telescribe.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
Telescribe.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240220-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240508-en
General
-
Target
Telescribe.exe
-
Size
1.3MB
-
MD5
ee518fda96d7cb89bad8783aeab7e6fa
-
SHA1
5dced89b75ece47f8e8c0b19082ed97448f83964
-
SHA256
cd25f94f8e22e1ca4f4bb2f65a4d904aaa01b57445284b1cf5ea9572873d2b4a
-
SHA512
b92c661cc02640f4cbc1641b78005d84d176305af07caa92cb26441b0fcb831c31c79db7b5af69d2e331bf5ea1d28f9aa790fc7127cb58fae2224b111275f13b
-
SSDEEP
24576:d9Q0lIVTRJLpdCW9zTIvwS60x6Hcy/U77VaaG8uosbrDqa1VHWTcSdmWDxbLn/oY:rQ0lsRdpdBTIYS6VDM77YoOrDX1l2xbv
Malware Config
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Loads dropped DLL 1 IoCs
Processes:
Telescribe.exepid process 1232 Telescribe.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
Telescribe.exepid process 1648 Telescribe.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
Telescribe.exeTelescribe.exepid process 1232 Telescribe.exe 1648 Telescribe.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
Telescribe.exeTelescribe.exewrite.exedescription pid process target process PID 1232 set thread context of 1648 1232 Telescribe.exe Telescribe.exe PID 1648 set thread context of 1200 1648 Telescribe.exe Explorer.EXE PID 1648 set thread context of 328 1648 Telescribe.exe write.exe PID 328 set thread context of 1200 328 write.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
Telescribe.exedescription ioc process File opened for modification C:\Program Files (x86)\konvoluterer\Forsikringsinspektrer.ini Telescribe.exe -
Drops file in Windows directory 1 IoCs
Processes:
Telescribe.exedescription ioc process File opened for modification C:\Windows\mycelian\sempitern.ini Telescribe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
Telescribe.exewrite.exepid process 1648 Telescribe.exe 1648 Telescribe.exe 1648 Telescribe.exe 1648 Telescribe.exe 1648 Telescribe.exe 1648 Telescribe.exe 1648 Telescribe.exe 1648 Telescribe.exe 328 write.exe 328 write.exe 328 write.exe 328 write.exe 328 write.exe 328 write.exe 328 write.exe 328 write.exe 328 write.exe 328 write.exe 328 write.exe 328 write.exe 328 write.exe 328 write.exe 328 write.exe 328 write.exe 328 write.exe 328 write.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
Telescribe.exeTelescribe.exewrite.exepid process 1232 Telescribe.exe 1648 Telescribe.exe 1648 Telescribe.exe 328 write.exe 328 write.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
Telescribe.exeTelescribe.exedescription pid process target process PID 1232 wrote to memory of 1648 1232 Telescribe.exe Telescribe.exe PID 1232 wrote to memory of 1648 1232 Telescribe.exe Telescribe.exe PID 1232 wrote to memory of 1648 1232 Telescribe.exe Telescribe.exe PID 1232 wrote to memory of 1648 1232 Telescribe.exe Telescribe.exe PID 1232 wrote to memory of 1648 1232 Telescribe.exe Telescribe.exe PID 1232 wrote to memory of 1648 1232 Telescribe.exe Telescribe.exe PID 1648 wrote to memory of 328 1648 Telescribe.exe write.exe PID 1648 wrote to memory of 328 1648 Telescribe.exe write.exe PID 1648 wrote to memory of 328 1648 Telescribe.exe write.exe PID 1648 wrote to memory of 328 1648 Telescribe.exe write.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\Telescribe.exe"C:\Users\Admin\AppData\Local\Temp\Telescribe.exe"2⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\Telescribe.exe"C:\Users\Admin\AppData\Local\Temp\Telescribe.exe"3⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\write.exe"C:\Windows\SysWOW64\write.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:328
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5b8992e497d57001ddf100f9c397fcef5
SHA1e26ddf101a2ec5027975d2909306457c6f61cfbd
SHA25698bcd1dd88642f4dd36a300c76ebb1ddfbbbc5bfc7e3b6d7435dc6d6e030c13b
SHA5128823b1904dccfaf031068102cb1def7958a057f49ff369f0e061f1b4db2090021aa620bb8442a2a6ac9355bb74ee54371dc2599c20dc723755a46ede81533a3c