Analysis
-
max time kernel
140s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2024 01:26
Static task
static1
Behavioral task
behavioral1
Sample
JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
chechako.com
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
chechako.com
Resource
win10v2004-20241007-en
General
-
Target
JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe
-
Size
687KB
-
MD5
05cc45c89c721e509ea2b88068ec90d7
-
SHA1
fbf54840c30725dda327d94b4da11380cbc1b11c
-
SHA256
1375c9e14bd451ad69a74fa2c5480891537f3b63590b46ed9181cf88e9fa45a0
-
SHA512
5abcb6502abc02a9732cea1eb9b957e64ba57d6a2b588d1c2092d8b3f419c66d719c7e09d7be28c828e4c3d7700aa7a5fc73a5e7b5bb28d2e18e93e0f0489178
-
SSDEEP
12288:cQszxdK1xIHkD5/wHPZCrV0tHBTBT/SryWE8Nhh31nrDW8QjdlDjspRaFhCyiNu4:OwcPZx9Bl6eWfN/pD18d9uts4
Malware Config
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Loads dropped DLL 1 IoCs
pid Process 2736 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 25 drive.google.com 26 drive.google.com -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2804 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2736 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe 2804 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2736 set thread context of 2804 2736 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe 92 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\brakehand.Inf120 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2804 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe 2804 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe 2804 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe 2804 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe 2804 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe 2804 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe 2804 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe 2804 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe 2804 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe 2804 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe 2804 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe 2804 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe 2804 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe 2804 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2736 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2736 wrote to memory of 2804 2736 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe 92 PID 2736 wrote to memory of 2804 2736 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe 92 PID 2736 wrote to memory of 2804 2736 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe 92 PID 2736 wrote to memory of 2804 2736 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe 92 PID 2736 wrote to memory of 2804 2736 JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe"C:\Users\Admin\AppData\Local\Temp\JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe"C:\Users\Admin\AppData\Local\Temp\JUSTIFICANTE PAGO FRAS AGOSTO 2024 4302286.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2804
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD54d3b19a81bd51f8ce44b93643a4e3a99
SHA135f8b00e85577b014080df98bd2c378351d9b3e9
SHA256fda0018ab182ac6025d2fc9a2efcce3745d1da21ce5141859f8286cf319a52ce
SHA512b2ba9c961c0e1617f802990587a9000979ab5cc493ae2f8ca852eb43eeaf24916b0b29057dbff7d41a1797dfb2dce3db41990e8639b8f205771dbec3fd80f622