Analysis
-
max time kernel
139s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
13-07-2023 12:55
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230712-en
General
-
Target
file.exe
-
Size
1.2MB
-
MD5
e013b2105484ebaebd58868a649ee074
-
SHA1
1295111fd9c2e956f1d78e82f700ea1fc405aac3
-
SHA256
84b80a9d2421c0e7a5d401bf3496854b910dcf1fd8c7b38236d6bae8520036a9
-
SHA512
43877f0149088048017d871c1bdf74c864ba236524502dcb1c5c022fa94d8594d5e530719a4dbd6f068982d728cf050431e0267d1a6620b7b3b75915ba07eede
-
SSDEEP
24576:OfOym3/CYBFXwnxWXBk0MffRZ6T0tfnIqdl2vSBreuS2w02VnKU:OG9tHHXBixUcRFeuZknn
Malware Config
Extracted
gcleaner
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1498570331-2313266200-788959944-1000\Control Panel\International\Geo\Nation RevSpacer713.exe -
Executes dropped EXE 3 IoCs
pid Process 2332 is-4DU3V.tmp 2956 RevSpacer713.exe 3644 e8tcVx5pNoc.exe -
Loads dropped DLL 1 IoCs
pid Process 2332 is-4DU3V.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-U0TEJ.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-EVLOM.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-63LVS.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\is-2E2RV.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-3MVIF.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-1JL7V.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-PETEK.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-UMA4A.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-3GKEG.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-3UGCI.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-9R8A7.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-OLKBE.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-QA3F1.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-M8A4D.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-S7OHD.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-C45D2.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\is-ORHKP.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Config\is-3P2IR.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-5OQ08.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-TCACF.tmp is-4DU3V.tmp File opened for modification C:\Program Files (x86)\RevSpacer713\unins000.dat is-4DU3V.tmp File opened for modification C:\Program Files (x86)\RevSpacer713\RevSpacer713.exe is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-0I8CS.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-4VHHO.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-G24I1.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-CL9VI.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-5J508.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-DC5OQ.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-5N49C.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-7DLMT.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\is-E6GPR.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-BB5K7.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-K6K66.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-G2DQB.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-4U5LF.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-NI4PG.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Config\is-7F8HR.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-O00EE.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-ELKM0.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-RLGPE.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-1JTOQ.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-IJ1GJ.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-OEIAU.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-Q5C2A.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\is-QQ9C4.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-J8V69.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-66F2G.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-64QS0.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-54US0.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-6BPD7.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-DPEOQ.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-P6N92.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-LKHTF.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-EQRC7.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Config\is-J643B.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-HDPD0.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-7SEJ8.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-BNTPN.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Config\is-KH6D3.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Config\is-5HD2S.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-H6ITJ.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-KK23O.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-73J26.tmp is-4DU3V.tmp File created C:\Program Files (x86)\RevSpacer713\Skins\Blue\is-8CEOP.tmp is-4DU3V.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 1464 taskkill.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2956 RevSpacer713.exe 2956 RevSpacer713.exe 2956 RevSpacer713.exe 2956 RevSpacer713.exe 2956 RevSpacer713.exe 2956 RevSpacer713.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1464 taskkill.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2132 wrote to memory of 2332 2132 file.exe 85 PID 2132 wrote to memory of 2332 2132 file.exe 85 PID 2132 wrote to memory of 2332 2132 file.exe 85 PID 2332 wrote to memory of 1048 2332 is-4DU3V.tmp 86 PID 2332 wrote to memory of 1048 2332 is-4DU3V.tmp 86 PID 2332 wrote to memory of 1048 2332 is-4DU3V.tmp 86 PID 2332 wrote to memory of 2956 2332 is-4DU3V.tmp 87 PID 2332 wrote to memory of 2956 2332 is-4DU3V.tmp 87 PID 2332 wrote to memory of 2956 2332 is-4DU3V.tmp 87 PID 1048 wrote to memory of 904 1048 net.exe 89 PID 1048 wrote to memory of 904 1048 net.exe 89 PID 1048 wrote to memory of 904 1048 net.exe 89 PID 2956 wrote to memory of 3644 2956 RevSpacer713.exe 92 PID 2956 wrote to memory of 3644 2956 RevSpacer713.exe 92 PID 2956 wrote to memory of 3644 2956 RevSpacer713.exe 92 PID 2956 wrote to memory of 4492 2956 RevSpacer713.exe 100 PID 2956 wrote to memory of 4492 2956 RevSpacer713.exe 100 PID 2956 wrote to memory of 4492 2956 RevSpacer713.exe 100 PID 4492 wrote to memory of 1464 4492 cmd.exe 102 PID 4492 wrote to memory of 1464 4492 cmd.exe 102 PID 4492 wrote to memory of 1464 4492 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Users\Admin\AppData\Local\Temp\is-Q2F9N.tmp\is-4DU3V.tmp"C:\Users\Admin\AppData\Local\Temp\is-Q2F9N.tmp\is-4DU3V.tmp" /SL4 $70092 "C:\Users\Admin\AppData\Local\Temp\file.exe" 952149 1182722⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" helpmsg 133⤵
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 helpmsg 134⤵PID:904
-
-
-
C:\Program Files (x86)\RevSpacer713\RevSpacer713.exe"C:\Program Files (x86)\RevSpacer713\RevSpacer713.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Users\Admin\AppData\Roaming\{d31c9c85-19e1-11ee-af52-806e6f6e6963}\e8tcVx5pNoc.exe
- Executes dropped EXE
PID:3644
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "RevSpacer713.exe" /f & erase "C:\Program Files (x86)\RevSpacer713\RevSpacer713.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "RevSpacer713.exe" /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD59783fa1931e10f5fa19e076d7903a552
SHA1d4feb2ef4777feb1632fa6755c57cb2c24f6ac92
SHA25645460ba5cad9300a2cee9de2c99087211a79fd946a041f51136dd0de2ef0bbc1
SHA512cd2dc5083b56102df07f79220b2b1f7827639955c0bd2f148d0b7cbe402a6b773dfb6c1d7f61627695237cb0fdc9643fcf3dda961593d81ad7c796bcb8a38e4f
-
Filesize
1.2MB
MD59783fa1931e10f5fa19e076d7903a552
SHA1d4feb2ef4777feb1632fa6755c57cb2c24f6ac92
SHA25645460ba5cad9300a2cee9de2c99087211a79fd946a041f51136dd0de2ef0bbc1
SHA512cd2dc5083b56102df07f79220b2b1f7827639955c0bd2f148d0b7cbe402a6b773dfb6c1d7f61627695237cb0fdc9643fcf3dda961593d81ad7c796bcb8a38e4f
-
Filesize
4KB
MD5ce494d2d223aed950fea67f657d3fa3e
SHA197a19c02487c41e3a079cd6764afffeb5e838b26
SHA256c8fa111c5b9537e3b6cab9ba763e164e27fa469f2232b82a54b206a7d892b9e9
SHA512687bf3bd7de28dc45ea622672dc59d7e45d9ce83530a7db6462447ea247a9bde061738c454e09b48531aab9cce802c8491aa730e4da65e63daf31c65ffc39fe1
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
712KB
MD5d8c44f59161e44c570cc553a6c31daf5
SHA1ca28b3950c2742c8c651bc438fa86524e9fb47f4
SHA25668fd47d30592128096c574b6281493b9b8e2ca3e412ab7545d0df50d246a3f3f
SHA5126b4af10ad054df1f1d790002e56dfa8741c46e345b9705f321d92fa1246c75b7fa326f9f33d3fe6a6ccfe8d4c163b8e3dd847ac388e5d468e31ca4c683ddf390
-
Filesize
712KB
MD5d8c44f59161e44c570cc553a6c31daf5
SHA1ca28b3950c2742c8c651bc438fa86524e9fb47f4
SHA25668fd47d30592128096c574b6281493b9b8e2ca3e412ab7545d0df50d246a3f3f
SHA5126b4af10ad054df1f1d790002e56dfa8741c46e345b9705f321d92fa1246c75b7fa326f9f33d3fe6a6ccfe8d4c163b8e3dd847ac388e5d468e31ca4c683ddf390
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c