Analysis

  • max time kernel
    94s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/09/2024, 08:22

General

  • Target

    .vbs

  • Size

    1.2MB

  • MD5

    77ff74408e0e839a58733518b4f5fd65

  • SHA1

    a69bd28eef3b94fcd3f1792141de8f0bc28bae7e

  • SHA256

    bdad372e1916a731f45edde8e2db92eadfb2eda17441fb58963e87002bd4dbbd

  • SHA512

    4a497a1fc7d8180afcb5d81baaf199a8b9710fe7ca5c8cd4256f0337a6a409c5a4d7331c2f18c32ae47899426d2b418f37b6ba653e688b7e01d7e84d38298fcf

  • SSDEEP

    12288:niREMhU7JceNaOBqtVbjoOT3GMQtBzWu5aV0dGh4GwrQH:nihUNHBqfJWMWUo9GsQH

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Users\Admin\AppData\Local\Temp\x.exe
      "C:\Users\Admin\AppData\Local\Temp\x.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2428
      • C:\Users\Admin\AppData\Local\Temp\x.exe
        "C:\Users\Admin\AppData\Local\Temp\x.exe"
        3⤵
        • Loads dropped DLL
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2760

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\nsf87CE.tmp\System.dll

          Filesize

          11KB

          MD5

          6ad39193ed20078aa1b23c33a1e48859

          SHA1

          95e70e4f47aa1689cc08afbdaef3ec323b5342fa

          SHA256

          b9631423a50c666faf2cc6901c5a8d6eb2fecd306fdd2524256b7e2e37b251c2

          SHA512

          78c89bb8c86f3b68e5314467eca4e8e922d143335081fa66b01d756303e1aec68ed01f4be7098dbe06a789ca32a0f31102f5ba408bc5ab28e61251611bb4f62b

        • C:\Users\Admin\AppData\Local\Temp\x.exe

          Filesize

          690KB

          MD5

          5a029a7d1995bab98d18e71526ed4e4d

          SHA1

          47e7a2071aa57b14ea97858adf7779717b1a833a

          SHA256

          c1ff35ef1a3a1c183b133991bacb90660b01934cf484dd13c5d833e5cb4499d8

          SHA512

          d27123f84caae04ae23b0b1465d09c20a9e5431611de3700e18e893cfe84297d2d0453dd46fa9a5be804fdb6dfb1f854d3467e9f9d34baf179c2dbca4a42db9b

        • memory/2428-35-0x0000000002890000-0x0000000004279000-memory.dmp

          Filesize

          25.9MB

        • memory/2428-21-0x0000000002890000-0x0000000004279000-memory.dmp

          Filesize

          25.9MB

        • memory/2428-22-0x0000000076F71000-0x0000000077091000-memory.dmp

          Filesize

          1.1MB

        • memory/2428-23-0x0000000010004000-0x0000000010005000-memory.dmp

          Filesize

          4KB

        • memory/2428-24-0x0000000002890000-0x0000000004279000-memory.dmp

          Filesize

          25.9MB

        • memory/2760-26-0x00000000016F0000-0x00000000030D9000-memory.dmp

          Filesize

          25.9MB

        • memory/2760-33-0x0000000000490000-0x00000000016E4000-memory.dmp

          Filesize

          18.3MB

        • memory/2760-37-0x00000000016F0000-0x00000000030D9000-memory.dmp

          Filesize

          25.9MB

        • memory/2760-36-0x0000000000490000-0x00000000016E4000-memory.dmp

          Filesize

          18.3MB

        • memory/2760-38-0x0000000000490000-0x00000000016E4000-memory.dmp

          Filesize

          18.3MB

        • memory/2760-41-0x0000000000490000-0x00000000016E4000-memory.dmp

          Filesize

          18.3MB