Analysis
-
max time kernel
122s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-10-2024 17:46
Static task
static1
Behavioral task
behavioral1
Sample
35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7cN.exe
Resource
win7-20240903-en
General
-
Target
35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7cN.exe
-
Size
396KB
-
MD5
8e7ee823e3bbc7d631fc56141f3371e0
-
SHA1
672c08f83861ebb0d0face90edf7717ecdf7efff
-
SHA256
35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7c
-
SHA512
d974bb253c0b12d4b75b224face9d90386e7ffcad15510932b8154eede8b350a8ae3d311f40bdc91b021eb0d73627d402fc7f8ee42b34aa0b054191101d516aa
-
SSDEEP
6144:RDNFoeWMNqhst3HziZ7Ia4py2BpcuEH8Zt5sSwwDiB:R7MMAyhHziZn4c2BORquwDG
Malware Config
Extracted
gcleaner
80.66.75.114
45.91.200.135
Signatures
-
Downloads MZ/PE file
-
Deletes itself 1 IoCs
pid Process 1728 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 3028 35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7cN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 436 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 436 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3028 wrote to memory of 1728 3028 35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7cN.exe 31 PID 3028 wrote to memory of 1728 3028 35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7cN.exe 31 PID 3028 wrote to memory of 1728 3028 35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7cN.exe 31 PID 3028 wrote to memory of 1728 3028 35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7cN.exe 31 PID 1728 wrote to memory of 436 1728 cmd.exe 33 PID 1728 wrote to memory of 436 1728 cmd.exe 33 PID 1728 wrote to memory of 436 1728 cmd.exe 33 PID 1728 wrote to memory of 436 1728 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7cN.exe"C:\Users\Admin\AppData\Local\Temp\35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7cN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7cN.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7cN.exe" & exit2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7cN.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTZJPBOG\download[1].htm
Filesize1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
1.4MB
MD5a8cf5621811f7fac55cfe8cb3fa6b9f6
SHA1121356839e8138a03141f5f5856936a85bd2a474
SHA256614a0362ab87cee48d0935b5bb957d539be1d94c6fdeb3fe42fac4fbe182c10c
SHA5124479d951435f222ca7306774002f030972c9f1715d6aaf512fca9420dd79cb6d08240f80129f213851773290254be34f0ff63c7b1f4d554a7db5f84b69e84bdd