Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2024 09:26
Static task
static1
Behavioral task
behavioral1
Sample
892b71e58d4877dd51af4ec3252b8b421a0360cbdbc683f038708afa8e20ebe6.exe
Resource
win10v2004-20240508-en
General
-
Target
892b71e58d4877dd51af4ec3252b8b421a0360cbdbc683f038708afa8e20ebe6.exe
-
Size
317KB
-
MD5
2872f0a2ad69d402bea8b00c214c1521
-
SHA1
069e5d291a6a644702564a1746f0408409b086af
-
SHA256
892b71e58d4877dd51af4ec3252b8b421a0360cbdbc683f038708afa8e20ebe6
-
SHA512
5593cdd837290bf57d4c8d20ab209a7cb2400f99d322a9709f5e61db0d1cfb55deea47aaf4352d38b13580c2ba86dbd89806942db428179d5bce7bf957ac7c38
-
SSDEEP
6144:Gb5NBYXsH27h3ff4iTnPTFUMSEVRsuLC:GlNBalLJjPsuO
Malware Config
Extracted
gcleaner
185.172.128.90
5.42.65.64
-
url_path
/advdlc.php
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 892b71e58d4877dd51af4ec3252b8b421a0360cbdbc683f038708afa8e20ebe6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 3004 3716 WerFault.exe 81 316 3716 WerFault.exe 81 1492 3716 WerFault.exe 81 4360 3716 WerFault.exe 81 1132 3716 WerFault.exe 81 532 3716 WerFault.exe 81 3492 3716 WerFault.exe 81 5032 3716 WerFault.exe 81 2272 3716 WerFault.exe 81 -
Kills process with taskkill 1 IoCs
pid Process 5096 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5096 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3716 wrote to memory of 1928 3716 892b71e58d4877dd51af4ec3252b8b421a0360cbdbc683f038708afa8e20ebe6.exe 108 PID 3716 wrote to memory of 1928 3716 892b71e58d4877dd51af4ec3252b8b421a0360cbdbc683f038708afa8e20ebe6.exe 108 PID 3716 wrote to memory of 1928 3716 892b71e58d4877dd51af4ec3252b8b421a0360cbdbc683f038708afa8e20ebe6.exe 108 PID 1928 wrote to memory of 5096 1928 cmd.exe 111 PID 1928 wrote to memory of 5096 1928 cmd.exe 111 PID 1928 wrote to memory of 5096 1928 cmd.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\892b71e58d4877dd51af4ec3252b8b421a0360cbdbc683f038708afa8e20ebe6.exe"C:\Users\Admin\AppData\Local\Temp\892b71e58d4877dd51af4ec3252b8b421a0360cbdbc683f038708afa8e20ebe6.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 7482⤵
- Program crash
PID:3004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 7802⤵
- Program crash
PID:316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 7802⤵
- Program crash
PID:1492
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 8322⤵
- Program crash
PID:4360
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 9042⤵
- Program crash
PID:1132
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 9082⤵
- Program crash
PID:532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 10642⤵
- Program crash
PID:3492
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 13322⤵
- Program crash
PID:5032
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "892b71e58d4877dd51af4ec3252b8b421a0360cbdbc683f038708afa8e20ebe6.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\892b71e58d4877dd51af4ec3252b8b421a0360cbdbc683f038708afa8e20ebe6.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "892b71e58d4877dd51af4ec3252b8b421a0360cbdbc683f038708afa8e20ebe6.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5096
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 13562⤵
- Program crash
PID:2272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3716 -ip 37161⤵PID:3920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3716 -ip 37161⤵PID:3112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 3716 -ip 37161⤵PID:2944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3716 -ip 37161⤵PID:4908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3716 -ip 37161⤵PID:2760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3716 -ip 37161⤵PID:2300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 3716 -ip 37161⤵PID:3476
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3716 -ip 37161⤵PID:4244
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 3716 -ip 37161⤵PID:3488
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99