Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
21-06-2024 11:07
Static task
static1
Behavioral task
behavioral1
Sample
04cd9eda36e091e9d49917d57852970587b38ac173d58c021e4573968fa35862.exe
Resource
win7-20240419-en
General
-
Target
04cd9eda36e091e9d49917d57852970587b38ac173d58c021e4573968fa35862.exe
-
Size
267KB
-
MD5
758ef3ac70bed09148f5afde3f920008
-
SHA1
98631abb82801bd19df3c9ed19688464c9131915
-
SHA256
04cd9eda36e091e9d49917d57852970587b38ac173d58c021e4573968fa35862
-
SHA512
a55e3aae3f531f5ce5be6165aa3d9d7c72785acd58e20b01204a49a9ca7b41e4a20b7fd02d58f69d7af39ec5baa406bc09a7f2c55e79307d05d4a5c5318ed715
-
SSDEEP
3072:zWG8bdodavOTlIV+2WMEf8QyKRqgZP9FO8DI0TS/AY6gw/M87z2:zl8bdOxIUJFp9k8DHt/
Malware Config
Extracted
gcleaner
185.172.128.90
185.172.128.69
-
url_path
/advdlc.php
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2716 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2500 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 2500 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
04cd9eda36e091e9d49917d57852970587b38ac173d58c021e4573968fa35862.execmd.exedescription pid process target process PID 2944 wrote to memory of 2716 2944 04cd9eda36e091e9d49917d57852970587b38ac173d58c021e4573968fa35862.exe cmd.exe PID 2944 wrote to memory of 2716 2944 04cd9eda36e091e9d49917d57852970587b38ac173d58c021e4573968fa35862.exe cmd.exe PID 2944 wrote to memory of 2716 2944 04cd9eda36e091e9d49917d57852970587b38ac173d58c021e4573968fa35862.exe cmd.exe PID 2944 wrote to memory of 2716 2944 04cd9eda36e091e9d49917d57852970587b38ac173d58c021e4573968fa35862.exe cmd.exe PID 2716 wrote to memory of 2500 2716 cmd.exe taskkill.exe PID 2716 wrote to memory of 2500 2716 cmd.exe taskkill.exe PID 2716 wrote to memory of 2500 2716 cmd.exe taskkill.exe PID 2716 wrote to memory of 2500 2716 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\04cd9eda36e091e9d49917d57852970587b38ac173d58c021e4573968fa35862.exe"C:\Users\Admin\AppData\Local\Temp\04cd9eda36e091e9d49917d57852970587b38ac173d58c021e4573968fa35862.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "04cd9eda36e091e9d49917d57852970587b38ac173d58c021e4573968fa35862.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\04cd9eda36e091e9d49917d57852970587b38ac173d58c021e4573968fa35862.exe" & exit2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "04cd9eda36e091e9d49917d57852970587b38ac173d58c021e4573968fa35862.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KRMHFE1W\advdlc[1].htm
Filesize1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99