Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
15-06-2024 11:34
Static task
static1
Behavioral task
behavioral1
Sample
0d4afd2cfed2d28a10ab663aa0c51f4b60d587b49020893490c5db7cbc9d0a4d.exe
Resource
win7-20240221-en
General
-
Target
0d4afd2cfed2d28a10ab663aa0c51f4b60d587b49020893490c5db7cbc9d0a4d.exe
-
Size
370KB
-
MD5
fa7383138b89d723bf99d6b40e9758ae
-
SHA1
32b4bb823a8decec83ff94f5bc944d3501c6a4fe
-
SHA256
0d4afd2cfed2d28a10ab663aa0c51f4b60d587b49020893490c5db7cbc9d0a4d
-
SHA512
ba17701e8c0014adb1d34e202523561217aa3d4f0fa2d3c753a2f42fc076baa0d4759c207d3112304d678a5a79643c67442a6b48a55032a6f1a4c7afc2d6b688
-
SSDEEP
6144:j6N7kOswEGuk80dNtHJpqkRMzGQLDSvTH:KkYvpfBCaQL+H
Malware Config
Extracted
gcleaner
185.172.128.90
5.42.64.56
185.172.128.69
Signatures
-
Downloads MZ/PE file
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2444 cmd.exe -
Loads dropped DLL 1 IoCs
Processes:
0d4afd2cfed2d28a10ab663aa0c51f4b60d587b49020893490c5db7cbc9d0a4d.exepid process 2300 0d4afd2cfed2d28a10ab663aa0c51f4b60d587b49020893490c5db7cbc9d0a4d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2944 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 2944 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
0d4afd2cfed2d28a10ab663aa0c51f4b60d587b49020893490c5db7cbc9d0a4d.execmd.exedescription pid process target process PID 2300 wrote to memory of 2444 2300 0d4afd2cfed2d28a10ab663aa0c51f4b60d587b49020893490c5db7cbc9d0a4d.exe cmd.exe PID 2300 wrote to memory of 2444 2300 0d4afd2cfed2d28a10ab663aa0c51f4b60d587b49020893490c5db7cbc9d0a4d.exe cmd.exe PID 2300 wrote to memory of 2444 2300 0d4afd2cfed2d28a10ab663aa0c51f4b60d587b49020893490c5db7cbc9d0a4d.exe cmd.exe PID 2300 wrote to memory of 2444 2300 0d4afd2cfed2d28a10ab663aa0c51f4b60d587b49020893490c5db7cbc9d0a4d.exe cmd.exe PID 2444 wrote to memory of 2944 2444 cmd.exe taskkill.exe PID 2444 wrote to memory of 2944 2444 cmd.exe taskkill.exe PID 2444 wrote to memory of 2944 2444 cmd.exe taskkill.exe PID 2444 wrote to memory of 2944 2444 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d4afd2cfed2d28a10ab663aa0c51f4b60d587b49020893490c5db7cbc9d0a4d.exe"C:\Users\Admin\AppData\Local\Temp\0d4afd2cfed2d28a10ab663aa0c51f4b60d587b49020893490c5db7cbc9d0a4d.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "0d4afd2cfed2d28a10ab663aa0c51f4b60d587b49020893490c5db7cbc9d0a4d.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\0d4afd2cfed2d28a10ab663aa0c51f4b60d587b49020893490c5db7cbc9d0a4d.exe" & exit2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "0d4afd2cfed2d28a10ab663aa0c51f4b60d587b49020893490c5db7cbc9d0a4d.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OORQXHVT\advdlc[1].htm
Filesize1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
1.2MB
MD50151e006443174af2f2ea167eb3317fe
SHA14867584b2bb6a5d5b9082a5a1b5d2d571eed7ce2
SHA256af722c86835a47bbb5913361b0cedd00288aa23edd04709460902e4cc04be497
SHA512f8ab571eece442e2c50574420165cb5beeeced3d8561b645c7f771fd28d499fb77bede7c49be1777ee6edf57f86efb6f43614415aa69837cfc1620cca9211d7b