Analysis
-
max time kernel
67s -
max time network
73s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-09-2024 02:33
Static task
static1
Behavioral task
behavioral1
Sample
cbbc463765d83301e3d9c45f8acea140N.exe
Resource
win7-20240903-en
General
-
Target
cbbc463765d83301e3d9c45f8acea140N.exe
-
Size
383KB
-
MD5
cbbc463765d83301e3d9c45f8acea140
-
SHA1
d6759a1abc74f2b2f754c060797ae57928689161
-
SHA256
6581bbef0a6cf8eb66596fb79a4b35dece2e102812e42da6b6de2b9d0622aad5
-
SHA512
862b51b2a222c90134f83035c6fbd0b7d4bbc666607faf285eb68bb94512a4dc404202135ac01f96f359f4626621ec5b123f7b4fba0b07e2cf5deccd0e7cc9f2
-
SSDEEP
6144:LEO9keKeQrw6P+cdqWoAfA/OyGrUH9i+TE45kmf:L2ed+we+cNS/999l5
Malware Config
Extracted
gcleaner
80.66.75.114
45.91.200.135
Signatures
-
Downloads MZ/PE file
-
Deletes itself 1 IoCs
pid Process 2064 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2260 cbbc463765d83301e3d9c45f8acea140N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cbbc463765d83301e3d9c45f8acea140N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 2920 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2920 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2260 wrote to memory of 2064 2260 cbbc463765d83301e3d9c45f8acea140N.exe 30 PID 2260 wrote to memory of 2064 2260 cbbc463765d83301e3d9c45f8acea140N.exe 30 PID 2260 wrote to memory of 2064 2260 cbbc463765d83301e3d9c45f8acea140N.exe 30 PID 2260 wrote to memory of 2064 2260 cbbc463765d83301e3d9c45f8acea140N.exe 30 PID 2064 wrote to memory of 2920 2064 cmd.exe 32 PID 2064 wrote to memory of 2920 2064 cmd.exe 32 PID 2064 wrote to memory of 2920 2064 cmd.exe 32 PID 2064 wrote to memory of 2920 2064 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\cbbc463765d83301e3d9c45f8acea140N.exe"C:\Users\Admin\AppData\Local\Temp\cbbc463765d83301e3d9c45f8acea140N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "cbbc463765d83301e3d9c45f8acea140N.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\cbbc463765d83301e3d9c45f8acea140N.exe" & exit2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "cbbc463765d83301e3d9c45f8acea140N.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTZJPBOG\download[1].htm
Filesize1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
1.4MB
MD5a8cf5621811f7fac55cfe8cb3fa6b9f6
SHA1121356839e8138a03141f5f5856936a85bd2a474
SHA256614a0362ab87cee48d0935b5bb957d539be1d94c6fdeb3fe42fac4fbe182c10c
SHA5124479d951435f222ca7306774002f030972c9f1715d6aaf512fca9420dd79cb6d08240f80129f213851773290254be34f0ff63c7b1f4d554a7db5f84b69e84bdd