Analysis
-
max time kernel
121s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-10-2024 03:39
Static task
static1
Behavioral task
behavioral1
Sample
d57482f94bce24f9c5c283559762923841979719824446f366b137916cf71dc6.exe
Resource
win7-20241010-en
General
-
Target
d57482f94bce24f9c5c283559762923841979719824446f366b137916cf71dc6.exe
-
Size
373KB
-
MD5
4474a474090ec056db5c10d7931daff8
-
SHA1
933851a870ea5c0186e068e0d533a42a54d82c3c
-
SHA256
d57482f94bce24f9c5c283559762923841979719824446f366b137916cf71dc6
-
SHA512
04b74662a7038483bb0ecaf32c3e99948e9d88fbf413667fb6e313aeb0b3c1c97703bb0595cb04e8643f386cae893abb3d8e3e2b77d46f8eff12c5bf00f93fde
-
SSDEEP
6144:wK82Co6YLxL8DsZbfltDdGI6WNUbhJ6L4d+BlsUz7l97op1VtgMv:wH2Co6YtL8AZx7GcUb6Li+n77/o33g
Malware Config
Extracted
gcleaner
80.66.75.114
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2656 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exetaskkill.exed57482f94bce24f9c5c283559762923841979719824446f366b137916cf71dc6.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d57482f94bce24f9c5c283559762923841979719824446f366b137916cf71dc6.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2052 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 2052 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
d57482f94bce24f9c5c283559762923841979719824446f366b137916cf71dc6.execmd.exedescription pid process target process PID 2316 wrote to memory of 2656 2316 d57482f94bce24f9c5c283559762923841979719824446f366b137916cf71dc6.exe cmd.exe PID 2316 wrote to memory of 2656 2316 d57482f94bce24f9c5c283559762923841979719824446f366b137916cf71dc6.exe cmd.exe PID 2316 wrote to memory of 2656 2316 d57482f94bce24f9c5c283559762923841979719824446f366b137916cf71dc6.exe cmd.exe PID 2316 wrote to memory of 2656 2316 d57482f94bce24f9c5c283559762923841979719824446f366b137916cf71dc6.exe cmd.exe PID 2656 wrote to memory of 2052 2656 cmd.exe taskkill.exe PID 2656 wrote to memory of 2052 2656 cmd.exe taskkill.exe PID 2656 wrote to memory of 2052 2656 cmd.exe taskkill.exe PID 2656 wrote to memory of 2052 2656 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d57482f94bce24f9c5c283559762923841979719824446f366b137916cf71dc6.exe"C:\Users\Admin\AppData\Local\Temp\d57482f94bce24f9c5c283559762923841979719824446f366b137916cf71dc6.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "d57482f94bce24f9c5c283559762923841979719824446f366b137916cf71dc6.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\d57482f94bce24f9c5c283559762923841979719824446f366b137916cf71dc6.exe" & exit2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "d57482f94bce24f9c5c283559762923841979719824446f366b137916cf71dc6.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7BCOPU31\download[1].htm
Filesize1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99