Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
06-06-2024 02:26
Static task
static1
Behavioral task
behavioral1
Sample
0e794af2916c13f521cf6134a1d90b37.exe
Resource
win7-20240220-en
General
-
Target
0e794af2916c13f521cf6134a1d90b37.exe
-
Size
333KB
-
MD5
0e794af2916c13f521cf6134a1d90b37
-
SHA1
76d0625a24e6033c93806d7345a7494e88623167
-
SHA256
d37558506f2c695cc909fc5fee628f48c88e85055b83049f8d3e3bb6a67ddc5f
-
SHA512
be62ad005df78d7f9c707672b64f049e71c4aadbd3f3362bffe298f82a687deafae58643262a698256ed2c9156a822b00cd185d43605e3532087516402e4cf07
-
SSDEEP
6144:YqDbjsQW1yl+AvwJFnrSyPkBK/jg9rKtUJFI1uT:rsbolyrSvIs9rKtUwm
Malware Config
Extracted
gcleaner
185.172.128.90
5.42.64.56
185.172.128.69
Signatures
-
Downloads MZ/PE file
-
Deletes itself 1 IoCs
pid Process 2440 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2308 0e794af2916c13f521cf6134a1d90b37.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2696 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2696 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2308 wrote to memory of 2440 2308 0e794af2916c13f521cf6134a1d90b37.exe 29 PID 2308 wrote to memory of 2440 2308 0e794af2916c13f521cf6134a1d90b37.exe 29 PID 2308 wrote to memory of 2440 2308 0e794af2916c13f521cf6134a1d90b37.exe 29 PID 2308 wrote to memory of 2440 2308 0e794af2916c13f521cf6134a1d90b37.exe 29 PID 2440 wrote to memory of 2696 2440 cmd.exe 31 PID 2440 wrote to memory of 2696 2440 cmd.exe 31 PID 2440 wrote to memory of 2696 2440 cmd.exe 31 PID 2440 wrote to memory of 2696 2440 cmd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e794af2916c13f521cf6134a1d90b37.exe"C:\Users\Admin\AppData\Local\Temp\0e794af2916c13f521cf6134a1d90b37.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "0e794af2916c13f521cf6134a1d90b37.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\0e794af2916c13f521cf6134a1d90b37.exe" & exit2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "0e794af2916c13f521cf6134a1d90b37.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RYNL6UIN\advdlc[1].htm
Filesize1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
1.2MB
MD50151e006443174af2f2ea167eb3317fe
SHA14867584b2bb6a5d5b9082a5a1b5d2d571eed7ce2
SHA256af722c86835a47bbb5913361b0cedd00288aa23edd04709460902e4cc04be497
SHA512f8ab571eece442e2c50574420165cb5beeeced3d8561b645c7f771fd28d499fb77bede7c49be1777ee6edf57f86efb6f43614415aa69837cfc1620cca9211d7b