Analysis
-
max time kernel
69s -
max time network
102s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-04-2023 11:05
Static task
static1
Behavioral task
behavioral1
Sample
d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exe
Resource
win7-20230220-en
General
-
Target
d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exe
-
Size
2.5MB
-
MD5
6206dea2bf6196957d704e499e2f4218
-
SHA1
388dbc7a4b26f64ee1ede8c37bf969e1bcef7ed2
-
SHA256
d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641
-
SHA512
e3d1ce8f7130756f81c8b579c4eb7ad0187e7c33768e0c5250c339dce0342ebf0a274e696c1af97970c87eee43d65ee74683a06418abdc808b913aedfb51ba75
-
SSDEEP
49152:JI2fq0JHJerQ0ERLbhTcDiJL8Psy2ZSL5W/KwX5:JIx0JHJerQ0ERBTcDiJQPsy2ZSL5W/Ke
Malware Config
Extracted
gcleaner
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 816 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
XVkfOXW.exepid process 900 XVkfOXW.exe -
Loads dropped DLL 1 IoCs
Processes:
d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exepid process 1776 d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1256 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exepid process 1776 d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exe 1776 d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exe 1776 d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 1256 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.execmd.exedescription pid process target process PID 1776 wrote to memory of 900 1776 d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exe XVkfOXW.exe PID 1776 wrote to memory of 900 1776 d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exe XVkfOXW.exe PID 1776 wrote to memory of 900 1776 d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exe XVkfOXW.exe PID 1776 wrote to memory of 900 1776 d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exe XVkfOXW.exe PID 1776 wrote to memory of 816 1776 d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exe cmd.exe PID 1776 wrote to memory of 816 1776 d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exe cmd.exe PID 1776 wrote to memory of 816 1776 d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exe cmd.exe PID 1776 wrote to memory of 816 1776 d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exe cmd.exe PID 816 wrote to memory of 1256 816 cmd.exe taskkill.exe PID 816 wrote to memory of 1256 816 cmd.exe taskkill.exe PID 816 wrote to memory of 1256 816 cmd.exe taskkill.exe PID 816 wrote to memory of 1256 816 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exe"C:\Users\Admin\AppData\Local\Temp\d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\XVkfOXW.exe
- Executes dropped EXE
PID:900
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exe" & exit2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UOYUJSME\dll[2].htm
Filesize1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c