Analysis

  • max time kernel
    94s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23/09/2024, 14:09

General

  • Target

    لیست اقلام اسکن‌شده شماره ۱۱۷۵۶.vbs

  • Size

    1.3MB

  • MD5

    f2539546e643a5d82ab2bd6b0479268e

  • SHA1

    879469261c3799ba7b10dde416917e2f784d74f7

  • SHA256

    a0bd83b306ca7068752f3d9db6d8612d7a365c1a5ab9c8d636f6028321ebcd39

  • SHA512

    96f25265f072994703328526098cea8278fe87937e1552a00b1c210e716b85ef9d6489e3099d82f8a7b75173dc751ab01330ead72951b0c93deffa7bb377507d

  • SSDEEP

    12288:HXysOJVCGdmCx8gav0Ejfdk47/SdDf5Px+T6cs7BFEYCc8Paj4sMHuMayv3ShEn/:HXysTGdNx8g76lgdDx0oBWYqaYTS+dl

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\لیست اقلام اسکن‌شده شماره ۱۱۷۵۶.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Users\Admin\AppData\Local\Temp\x.exe
      "C:\Users\Admin\AppData\Local\Temp\x.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:916
      • C:\Users\Admin\AppData\Local\Temp\x.exe
        "C:\Users\Admin\AppData\Local\Temp\x.exe"
        3⤵
        • Loads dropped DLL
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4008

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\deployeret.ini

    Filesize

    42B

    MD5

    08b861a994371c6bc37569782db196ac

    SHA1

    fe09ad55fe3192a9df9a6c2f4ac5418a5f49680a

    SHA256

    f1b1acd0cd8cb0a26ea7d27620867245afc03db3a00448bcfc4129267501ad82

    SHA512

    a4edde2de2b3092cccf64e17009a1d0f89d70e0457b9a1122b93e03f415c4110f5c3ef4cb35e1f5e4722f1a980372ad293609fc28cdc19d014acbfe3b76228ce

  • C:\Users\Admin\AppData\Local\Temp\nso8415.tmp\System.dll

    Filesize

    12KB

    MD5

    d968cb2b98b83c03a9f02dd9b8df97dc

    SHA1

    d784c9b7a92dce58a5038beb62a48ff509e166a0

    SHA256

    a4ec98011ef99e595912718c1a1bf1aa67bfc2192575729d42f559d01f67b95c

    SHA512

    2ee41dc68f329a1519a8073ece7d746c9f3bf45d8ef3b915deb376af37e26074134af5f83c8af0fe0ab227f0d1acca9f37e5ca7ae37c46c3bcc0331fe5e2b97e

  • C:\Users\Admin\AppData\Local\Temp\x.exe

    Filesize

    898KB

    MD5

    33b10af4d2a644e0b646dad220c18f57

    SHA1

    a6a07dcce167941677adc71037abebb8265afd87

    SHA256

    24a45d78ef486e056742ee6fe616ccdde6c1a7616b113d59ec61aa86abcf7bfc

    SHA512

    4ff75911722bc2fac00dce1ee0fea72341e704e4d5d4acc77b651384e80a76140da32b5c97f5e3a9e7167e8eff2c2426516bdde17b6fcc3ed5b42334c982b877

  • memory/916-298-0x0000000074205000-0x0000000074206000-memory.dmp

    Filesize

    4KB

  • memory/916-296-0x0000000003000000-0x000000000525F000-memory.dmp

    Filesize

    34.4MB

  • memory/916-297-0x0000000076EE1000-0x0000000077001000-memory.dmp

    Filesize

    1.1MB

  • memory/916-295-0x0000000003000000-0x000000000525F000-memory.dmp

    Filesize

    34.4MB

  • memory/916-310-0x0000000003000000-0x000000000525F000-memory.dmp

    Filesize

    34.4MB

  • memory/4008-299-0x0000000001C90000-0x0000000003EEF000-memory.dmp

    Filesize

    34.4MB

  • memory/4008-307-0x0000000000A30000-0x0000000001C84000-memory.dmp

    Filesize

    18.3MB

  • memory/4008-309-0x0000000000A30000-0x0000000001C84000-memory.dmp

    Filesize

    18.3MB

  • memory/4008-311-0x0000000000A30000-0x0000000001C84000-memory.dmp

    Filesize

    18.3MB

  • memory/4008-312-0x0000000000A30000-0x0000000001C84000-memory.dmp

    Filesize

    18.3MB

  • memory/4008-315-0x0000000000A30000-0x0000000001C84000-memory.dmp

    Filesize

    18.3MB