Analysis
-
max time kernel
94s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 23:38
Static task
static1
Behavioral task
behavioral1
Sample
194c256ee34b7f4fe7f124c2730f6a7e1013b08cba21445a6d91fe35b181f0fa.exe
Resource
win10v2004-20240426-en
General
-
Target
194c256ee34b7f4fe7f124c2730f6a7e1013b08cba21445a6d91fe35b181f0fa.exe
-
Size
345KB
-
MD5
ec8d9521789d53fae1fae2ff88c62ab9
-
SHA1
6ce8f5bba9cf0582d34e2ccc7799e61dfcd07adc
-
SHA256
194c256ee34b7f4fe7f124c2730f6a7e1013b08cba21445a6d91fe35b181f0fa
-
SHA512
6ce27af0530a9bb2a8e904d2606411341d3c8350d77c6def5f8a7f3e5b87ae9d51f26cf0d5da42e359778934c06a252e897605f0b3f1d787afbf4c6c3cbc94e4
-
SSDEEP
3072:pOLHAZA3WPt3MmjO36DRJu46JVxsu+cRDj9RbEvBhj9370taV7du45evwu/e:pO0Amtcmj+vBb+c1BV+B19370tcooUe
Malware Config
Extracted
gcleaner
185.172.128.90
5.42.64.56
185.172.128.69
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
194c256ee34b7f4fe7f124c2730f6a7e1013b08cba21445a6d91fe35b181f0fa.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation 194c256ee34b7f4fe7f124c2730f6a7e1013b08cba21445a6d91fe35b181f0fa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 1900 6020 WerFault.exe 194c256ee34b7f4fe7f124c2730f6a7e1013b08cba21445a6d91fe35b181f0fa.exe 5184 6020 WerFault.exe 194c256ee34b7f4fe7f124c2730f6a7e1013b08cba21445a6d91fe35b181f0fa.exe 1456 6020 WerFault.exe 194c256ee34b7f4fe7f124c2730f6a7e1013b08cba21445a6d91fe35b181f0fa.exe 5028 6020 WerFault.exe 194c256ee34b7f4fe7f124c2730f6a7e1013b08cba21445a6d91fe35b181f0fa.exe 4596 6020 WerFault.exe 194c256ee34b7f4fe7f124c2730f6a7e1013b08cba21445a6d91fe35b181f0fa.exe 4216 6020 WerFault.exe 194c256ee34b7f4fe7f124c2730f6a7e1013b08cba21445a6d91fe35b181f0fa.exe 5316 6020 WerFault.exe 194c256ee34b7f4fe7f124c2730f6a7e1013b08cba21445a6d91fe35b181f0fa.exe 1880 6020 WerFault.exe 194c256ee34b7f4fe7f124c2730f6a7e1013b08cba21445a6d91fe35b181f0fa.exe 2240 6020 WerFault.exe 194c256ee34b7f4fe7f124c2730f6a7e1013b08cba21445a6d91fe35b181f0fa.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2336 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 2336 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
194c256ee34b7f4fe7f124c2730f6a7e1013b08cba21445a6d91fe35b181f0fa.execmd.exedescription pid process target process PID 6020 wrote to memory of 4004 6020 194c256ee34b7f4fe7f124c2730f6a7e1013b08cba21445a6d91fe35b181f0fa.exe cmd.exe PID 6020 wrote to memory of 4004 6020 194c256ee34b7f4fe7f124c2730f6a7e1013b08cba21445a6d91fe35b181f0fa.exe cmd.exe PID 6020 wrote to memory of 4004 6020 194c256ee34b7f4fe7f124c2730f6a7e1013b08cba21445a6d91fe35b181f0fa.exe cmd.exe PID 4004 wrote to memory of 2336 4004 cmd.exe taskkill.exe PID 4004 wrote to memory of 2336 4004 cmd.exe taskkill.exe PID 4004 wrote to memory of 2336 4004 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\194c256ee34b7f4fe7f124c2730f6a7e1013b08cba21445a6d91fe35b181f0fa.exe"C:\Users\Admin\AppData\Local\Temp\194c256ee34b7f4fe7f124c2730f6a7e1013b08cba21445a6d91fe35b181f0fa.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:6020 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 4562⤵
- Program crash
PID:1900 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 7602⤵
- Program crash
PID:5184 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 8042⤵
- Program crash
PID:1456 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 7802⤵
- Program crash
PID:5028 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 8162⤵
- Program crash
PID:4596 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 9282⤵
- Program crash
PID:4216 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 10002⤵
- Program crash
PID:5316 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 15802⤵
- Program crash
PID:1880 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "194c256ee34b7f4fe7f124c2730f6a7e1013b08cba21445a6d91fe35b181f0fa.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\194c256ee34b7f4fe7f124c2730f6a7e1013b08cba21445a6d91fe35b181f0fa.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "194c256ee34b7f4fe7f124c2730f6a7e1013b08cba21445a6d91fe35b181f0fa.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2336 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 15402⤵
- Program crash
PID:2240
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 6020 -ip 60201⤵PID:2188
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 6020 -ip 60201⤵PID:5404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 6020 -ip 60201⤵PID:4744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 6020 -ip 60201⤵PID:4320
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 6020 -ip 60201⤵PID:5024
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 6020 -ip 60201⤵PID:1572
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 6020 -ip 60201⤵PID:3656
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 6020 -ip 60201⤵PID:3960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 6020 -ip 60201⤵PID:1524
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99