Analysis
-
max time kernel
114s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28-05-2024 04:46
Static task
static1
Behavioral task
behavioral1
Sample
5e8ba08b4ed7c18743fa6408c6aba9995d6073a38a6e8bf4f20f962aa84e9b25.exe
Resource
win10v2004-20240226-en
General
-
Target
5e8ba08b4ed7c18743fa6408c6aba9995d6073a38a6e8bf4f20f962aa84e9b25.exe
-
Size
369KB
-
MD5
d13d52fa632b4c6606b7874fc6733e28
-
SHA1
091b649bdd1ee951face5c07adde64fe29838216
-
SHA256
5e8ba08b4ed7c18743fa6408c6aba9995d6073a38a6e8bf4f20f962aa84e9b25
-
SHA512
17e0fc87f0d4d0024d210d267aa9aeadf1bbab40933fef040a19a34b7cb86d0fe93c61e060971e81209807ee4807236500194bf6aeb483cac4492a995af6c165
-
SSDEEP
6144:VST5HihCi8OLdnmSzu2f5JeEhNBlG7LTlcM:VGHni8OpnmSVe5VcM
Malware Config
Extracted
gcleaner
185.172.128.90
5.42.64.56
185.172.128.69
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5e8ba08b4ed7c18743fa6408c6aba9995d6073a38a6e8bf4f20f962aa84e9b25.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 5e8ba08b4ed7c18743fa6408c6aba9995d6073a38a6e8bf4f20f962aa84e9b25.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 11 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 2576 1836 WerFault.exe 5e8ba08b4ed7c18743fa6408c6aba9995d6073a38a6e8bf4f20f962aa84e9b25.exe 2872 1836 WerFault.exe 5e8ba08b4ed7c18743fa6408c6aba9995d6073a38a6e8bf4f20f962aa84e9b25.exe 3160 1836 WerFault.exe 5e8ba08b4ed7c18743fa6408c6aba9995d6073a38a6e8bf4f20f962aa84e9b25.exe 2304 1836 WerFault.exe 5e8ba08b4ed7c18743fa6408c6aba9995d6073a38a6e8bf4f20f962aa84e9b25.exe 2020 1836 WerFault.exe 5e8ba08b4ed7c18743fa6408c6aba9995d6073a38a6e8bf4f20f962aa84e9b25.exe 936 1836 WerFault.exe 5e8ba08b4ed7c18743fa6408c6aba9995d6073a38a6e8bf4f20f962aa84e9b25.exe 1404 1836 WerFault.exe 5e8ba08b4ed7c18743fa6408c6aba9995d6073a38a6e8bf4f20f962aa84e9b25.exe 1128 1836 WerFault.exe 5e8ba08b4ed7c18743fa6408c6aba9995d6073a38a6e8bf4f20f962aa84e9b25.exe 4844 1836 WerFault.exe 5e8ba08b4ed7c18743fa6408c6aba9995d6073a38a6e8bf4f20f962aa84e9b25.exe 4004 1836 WerFault.exe 5e8ba08b4ed7c18743fa6408c6aba9995d6073a38a6e8bf4f20f962aa84e9b25.exe 972 1836 WerFault.exe 5e8ba08b4ed7c18743fa6408c6aba9995d6073a38a6e8bf4f20f962aa84e9b25.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 4624 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 4624 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
5e8ba08b4ed7c18743fa6408c6aba9995d6073a38a6e8bf4f20f962aa84e9b25.execmd.exedescription pid process target process PID 1836 wrote to memory of 4600 1836 5e8ba08b4ed7c18743fa6408c6aba9995d6073a38a6e8bf4f20f962aa84e9b25.exe cmd.exe PID 1836 wrote to memory of 4600 1836 5e8ba08b4ed7c18743fa6408c6aba9995d6073a38a6e8bf4f20f962aa84e9b25.exe cmd.exe PID 1836 wrote to memory of 4600 1836 5e8ba08b4ed7c18743fa6408c6aba9995d6073a38a6e8bf4f20f962aa84e9b25.exe cmd.exe PID 4600 wrote to memory of 4624 4600 cmd.exe taskkill.exe PID 4600 wrote to memory of 4624 4600 cmd.exe taskkill.exe PID 4600 wrote to memory of 4624 4600 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e8ba08b4ed7c18743fa6408c6aba9995d6073a38a6e8bf4f20f962aa84e9b25.exe"C:\Users\Admin\AppData\Local\Temp\5e8ba08b4ed7c18743fa6408c6aba9995d6073a38a6e8bf4f20f962aa84e9b25.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 4522⤵
- Program crash
PID:2576 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 5082⤵
- Program crash
PID:2872 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 7562⤵
- Program crash
PID:3160 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 7482⤵
- Program crash
PID:2304 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 7482⤵
- Program crash
PID:2020 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 7842⤵
- Program crash
PID:936 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 9122⤵
- Program crash
PID:1404 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 10082⤵
- Program crash
PID:1128 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 10402⤵
- Program crash
PID:4844 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 15762⤵
- Program crash
PID:4004 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "5e8ba08b4ed7c18743fa6408c6aba9995d6073a38a6e8bf4f20f962aa84e9b25.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\5e8ba08b4ed7c18743fa6408c6aba9995d6073a38a6e8bf4f20f962aa84e9b25.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "5e8ba08b4ed7c18743fa6408c6aba9995d6073a38a6e8bf4f20f962aa84e9b25.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4624 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 15242⤵
- Program crash
PID:972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1836 -ip 18361⤵PID:2628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1836 -ip 18361⤵PID:3704
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1836 -ip 18361⤵PID:216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1836 -ip 18361⤵PID:2880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 1836 -ip 18361⤵PID:492
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1836 -ip 18361⤵PID:2896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1836 -ip 18361⤵PID:3284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1836 -ip 18361⤵PID:4596
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1836 -ip 18361⤵PID:2068
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1340 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:81⤵PID:4868
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1836 -ip 18361⤵PID:4608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1836 -ip 18361⤵PID:1064
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99