Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 12:21
Static task
static1
Behavioral task
behavioral1
Sample
c53ff8836f00571d7fce210a7596c52dc073387f723b9a57ff48750ae2f0505d.exe
Resource
win10v2004-20240426-en
General
-
Target
c53ff8836f00571d7fce210a7596c52dc073387f723b9a57ff48750ae2f0505d.exe
-
Size
329KB
-
MD5
f5d01b5b15f2bb02ac0cb11a4043e3cd
-
SHA1
ebcf77b8a8b6d84ffe01f0b7f7c038a36ae7a664
-
SHA256
c53ff8836f00571d7fce210a7596c52dc073387f723b9a57ff48750ae2f0505d
-
SHA512
9dc1a7f1594cc5782e8dbf0d3a21ee45acba98391441b5f85b595521b699a0645f544536a8de1b72d3cff23138c122dd11f32cb153df393f5a694ad5264353f3
-
SSDEEP
3072:IOXkj5X1MmGKbG2K9TYIB3BpqqUMOOU52IkqXVs9xXBA1d45d1o1Wq4OG57yZDJv:IOXe5XZbwqVqUMOO/N5Bk4b1oYXONf
Malware Config
Extracted
gcleaner
185.172.128.90
5.42.64.56
185.172.128.69
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c53ff8836f00571d7fce210a7596c52dc073387f723b9a57ff48750ae2f0505d.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation c53ff8836f00571d7fce210a7596c52dc073387f723b9a57ff48750ae2f0505d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 1684 536 WerFault.exe c53ff8836f00571d7fce210a7596c52dc073387f723b9a57ff48750ae2f0505d.exe 1116 536 WerFault.exe c53ff8836f00571d7fce210a7596c52dc073387f723b9a57ff48750ae2f0505d.exe 1528 536 WerFault.exe c53ff8836f00571d7fce210a7596c52dc073387f723b9a57ff48750ae2f0505d.exe 5108 536 WerFault.exe c53ff8836f00571d7fce210a7596c52dc073387f723b9a57ff48750ae2f0505d.exe 3308 536 WerFault.exe c53ff8836f00571d7fce210a7596c52dc073387f723b9a57ff48750ae2f0505d.exe 3304 536 WerFault.exe c53ff8836f00571d7fce210a7596c52dc073387f723b9a57ff48750ae2f0505d.exe 224 536 WerFault.exe c53ff8836f00571d7fce210a7596c52dc073387f723b9a57ff48750ae2f0505d.exe 1488 536 WerFault.exe c53ff8836f00571d7fce210a7596c52dc073387f723b9a57ff48750ae2f0505d.exe 4408 536 WerFault.exe c53ff8836f00571d7fce210a7596c52dc073387f723b9a57ff48750ae2f0505d.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 3272 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 3272 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
c53ff8836f00571d7fce210a7596c52dc073387f723b9a57ff48750ae2f0505d.execmd.exedescription pid process target process PID 536 wrote to memory of 2476 536 c53ff8836f00571d7fce210a7596c52dc073387f723b9a57ff48750ae2f0505d.exe cmd.exe PID 536 wrote to memory of 2476 536 c53ff8836f00571d7fce210a7596c52dc073387f723b9a57ff48750ae2f0505d.exe cmd.exe PID 536 wrote to memory of 2476 536 c53ff8836f00571d7fce210a7596c52dc073387f723b9a57ff48750ae2f0505d.exe cmd.exe PID 2476 wrote to memory of 3272 2476 cmd.exe taskkill.exe PID 2476 wrote to memory of 3272 2476 cmd.exe taskkill.exe PID 2476 wrote to memory of 3272 2476 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c53ff8836f00571d7fce210a7596c52dc073387f723b9a57ff48750ae2f0505d.exe"C:\Users\Admin\AppData\Local\Temp\c53ff8836f00571d7fce210a7596c52dc073387f723b9a57ff48750ae2f0505d.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 536 -s 4522⤵
- Program crash
PID:1684 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 536 -s 7722⤵
- Program crash
PID:1116 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 536 -s 7802⤵
- Program crash
PID:1528 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 536 -s 8042⤵
- Program crash
PID:5108 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 536 -s 8562⤵
- Program crash
PID:3308 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 536 -s 9162⤵
- Program crash
PID:3304 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 536 -s 10202⤵
- Program crash
PID:224 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 536 -s 15762⤵
- Program crash
PID:1488 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "c53ff8836f00571d7fce210a7596c52dc073387f723b9a57ff48750ae2f0505d.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\c53ff8836f00571d7fce210a7596c52dc073387f723b9a57ff48750ae2f0505d.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "c53ff8836f00571d7fce210a7596c52dc073387f723b9a57ff48750ae2f0505d.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3272 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 536 -s 16962⤵
- Program crash
PID:4408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 536 -ip 5361⤵PID:1512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 536 -ip 5361⤵PID:2284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 536 -ip 5361⤵PID:2644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 536 -ip 5361⤵PID:3552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 536 -ip 5361⤵PID:4268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 536 -ip 5361⤵PID:4944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 536 -ip 5361⤵PID:1608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 536 -ip 5361⤵PID:2636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 536 -ip 5361⤵PID:4160
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99