Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-10-2024 13:35
Static task
static1
Behavioral task
behavioral1
Sample
Transferencia realizada 451236.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Transferencia realizada 451236.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
Transferencia realizada 451236.exe
-
Size
893KB
-
MD5
12f32dc32a25a48db3aca40758745e80
-
SHA1
41f2c89b8c83b279633c641d1e266a3a2487294d
-
SHA256
8085c17ea9441ff19ee1d021408ce2b159bdf4d53704a9afd180e76033c74415
-
SHA512
b3e71933c26fc75dfa3aef0efc9ef375572df28cdba1b85dac9ecda062e572a6999dcbeec382b04e5a7d24e3485f5aa6852fad9e2d36fded55525fa8acf8dd9c
-
SSDEEP
24576:6x+rRnZt2HrJ1oAzm2ESD62HnQIQMOKOaeKX:6x+1nZcLHFzmnSW2HTzOKOwX
Malware Config
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Loads dropped DLL 2 IoCs
Processes:
Transferencia realizada 451236.exepid process 2392 Transferencia realizada 451236.exe 2392 Transferencia realizada 451236.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
Transferencia realizada 451236.exepid process 2748 Transferencia realizada 451236.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
Transferencia realizada 451236.exeTransferencia realizada 451236.exepid process 2392 Transferencia realizada 451236.exe 2748 Transferencia realizada 451236.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Transferencia realizada 451236.exedescription pid process target process PID 2392 set thread context of 2748 2392 Transferencia realizada 451236.exe Transferencia realizada 451236.exe -
Drops file in Program Files directory 1 IoCs
Processes:
Transferencia realizada 451236.exedescription ioc process File opened for modification C:\Program Files (x86)\Common Files\Reoil.mul Transferencia realizada 451236.exe -
Drops file in Windows directory 6 IoCs
Processes:
Transferencia realizada 451236.exedescription ioc process File opened for modification C:\Windows\Fonts\brunsttiderne.tri Transferencia realizada 451236.exe File opened for modification C:\Windows\Fonts\Spodium39.int Transferencia realizada 451236.exe File opened for modification C:\Windows\Belringernes\Dermatophony.ini Transferencia realizada 451236.exe File opened for modification C:\Windows\resources\nringsmiddelet.ini Transferencia realizada 451236.exe File opened for modification C:\Windows\resources\stenhjsplanternes\fordreves.ini Transferencia realizada 451236.exe File opened for modification C:\Windows\Fonts\karrooers.ini Transferencia realizada 451236.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Transferencia realizada 451236.exeTransferencia realizada 451236.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Transferencia realizada 451236.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Transferencia realizada 451236.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
Transferencia realizada 451236.exepid process 2748 Transferencia realizada 451236.exe 2748 Transferencia realizada 451236.exe 2748 Transferencia realizada 451236.exe 2748 Transferencia realizada 451236.exe 2748 Transferencia realizada 451236.exe 2748 Transferencia realizada 451236.exe 2748 Transferencia realizada 451236.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
Transferencia realizada 451236.exepid process 2392 Transferencia realizada 451236.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Transferencia realizada 451236.exedescription pid process target process PID 2392 wrote to memory of 2748 2392 Transferencia realizada 451236.exe Transferencia realizada 451236.exe PID 2392 wrote to memory of 2748 2392 Transferencia realizada 451236.exe Transferencia realizada 451236.exe PID 2392 wrote to memory of 2748 2392 Transferencia realizada 451236.exe Transferencia realizada 451236.exe PID 2392 wrote to memory of 2748 2392 Transferencia realizada 451236.exe Transferencia realizada 451236.exe PID 2392 wrote to memory of 2748 2392 Transferencia realizada 451236.exe Transferencia realizada 451236.exe PID 2392 wrote to memory of 2748 2392 Transferencia realizada 451236.exe Transferencia realizada 451236.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Transferencia realizada 451236.exe"C:\Users\Admin\AppData\Local\Temp\Transferencia realizada 451236.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Users\Admin\AppData\Local\Temp\Transferencia realizada 451236.exe"C:\Users\Admin\AppData\Local\Temp\Transferencia realizada 451236.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2748
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c9473cb90d79a374b2ba6040ca16e45c
SHA1ab95b54f12796dce57210d65f05124a6ed81234a
SHA256b80a5cba69d1853ed5979b0ca0352437bf368a5cfb86cb4528edadd410e11352
SHA512eafe7d5894622bc21f663bca4dd594392ee0f5b29270b6b56b0187093d6a3a103545464ff6398ad32d2cf15dab79b1f133218ba9ba337ddc01330b5ada804d7b