Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
16-06-2024 17:26
Static task
static1
Behavioral task
behavioral1
Sample
005a6c46cffbfe98866f4a8af8f53448379df78845f7b0808865b7d49292f12c.exe
Resource
win10v2004-20240611-en
General
-
Target
005a6c46cffbfe98866f4a8af8f53448379df78845f7b0808865b7d49292f12c.exe
-
Size
397KB
-
MD5
43eb89c4242fd677c68602bac332e5ed
-
SHA1
cc364645bb1e2c79888d4fad5c9cf58d3b85d30a
-
SHA256
005a6c46cffbfe98866f4a8af8f53448379df78845f7b0808865b7d49292f12c
-
SHA512
e8bf1f44f3934c2f1090fcaf5551f5c6d7dbeba147b3f1bc02b8b7083a7c654e84ef22bfa11128941d5f1bbb85733fcf89a25fb826e70902ade34797408fe852
-
SSDEEP
6144:wjWL3Jk8suk3Gaiv+UNrbYVrv7caQ7wuPIEwwy57ApV:widkwk3GaimAwG7m7
Malware Config
Extracted
gcleaner
185.172.128.90
5.42.64.56
185.172.128.69
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
005a6c46cffbfe98866f4a8af8f53448379df78845f7b0808865b7d49292f12c.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Control Panel\International\Geo\Nation 005a6c46cffbfe98866f4a8af8f53448379df78845f7b0808865b7d49292f12c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 10 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 184 1736 WerFault.exe 005a6c46cffbfe98866f4a8af8f53448379df78845f7b0808865b7d49292f12c.exe 3372 1736 WerFault.exe 005a6c46cffbfe98866f4a8af8f53448379df78845f7b0808865b7d49292f12c.exe 2320 1736 WerFault.exe 005a6c46cffbfe98866f4a8af8f53448379df78845f7b0808865b7d49292f12c.exe 2740 1736 WerFault.exe 005a6c46cffbfe98866f4a8af8f53448379df78845f7b0808865b7d49292f12c.exe 4040 1736 WerFault.exe 005a6c46cffbfe98866f4a8af8f53448379df78845f7b0808865b7d49292f12c.exe 2588 1736 WerFault.exe 005a6c46cffbfe98866f4a8af8f53448379df78845f7b0808865b7d49292f12c.exe 3844 1736 WerFault.exe 005a6c46cffbfe98866f4a8af8f53448379df78845f7b0808865b7d49292f12c.exe 2692 1736 WerFault.exe 005a6c46cffbfe98866f4a8af8f53448379df78845f7b0808865b7d49292f12c.exe 2372 1736 WerFault.exe 005a6c46cffbfe98866f4a8af8f53448379df78845f7b0808865b7d49292f12c.exe 2392 1736 WerFault.exe 005a6c46cffbfe98866f4a8af8f53448379df78845f7b0808865b7d49292f12c.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 4688 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 4688 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
005a6c46cffbfe98866f4a8af8f53448379df78845f7b0808865b7d49292f12c.execmd.exedescription pid process target process PID 1736 wrote to memory of 1152 1736 005a6c46cffbfe98866f4a8af8f53448379df78845f7b0808865b7d49292f12c.exe cmd.exe PID 1736 wrote to memory of 1152 1736 005a6c46cffbfe98866f4a8af8f53448379df78845f7b0808865b7d49292f12c.exe cmd.exe PID 1736 wrote to memory of 1152 1736 005a6c46cffbfe98866f4a8af8f53448379df78845f7b0808865b7d49292f12c.exe cmd.exe PID 1152 wrote to memory of 4688 1152 cmd.exe taskkill.exe PID 1152 wrote to memory of 4688 1152 cmd.exe taskkill.exe PID 1152 wrote to memory of 4688 1152 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\005a6c46cffbfe98866f4a8af8f53448379df78845f7b0808865b7d49292f12c.exe"C:\Users\Admin\AppData\Local\Temp\005a6c46cffbfe98866f4a8af8f53448379df78845f7b0808865b7d49292f12c.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 4522⤵
- Program crash
PID:184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 7642⤵
- Program crash
PID:3372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 7722⤵
- Program crash
PID:2320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 7722⤵
- Program crash
PID:2740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 8682⤵
- Program crash
PID:4040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 9282⤵
- Program crash
PID:2588
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 10202⤵
- Program crash
PID:3844
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 11442⤵
- Program crash
PID:2692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 15922⤵
- Program crash
PID:2372
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "005a6c46cffbfe98866f4a8af8f53448379df78845f7b0808865b7d49292f12c.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\005a6c46cffbfe98866f4a8af8f53448379df78845f7b0808865b7d49292f12c.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "005a6c46cffbfe98866f4a8af8f53448379df78845f7b0808865b7d49292f12c.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 16802⤵
- Program crash
PID:2392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1736 -ip 17361⤵PID:2608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1736 -ip 17361⤵PID:3924
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 1736 -ip 17361⤵PID:2112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1736 -ip 17361⤵PID:2728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1736 -ip 17361⤵PID:3584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1736 -ip 17361⤵PID:4704
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1736 -ip 17361⤵PID:2336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1736 -ip 17361⤵PID:2488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1736 -ip 17361⤵PID:1216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1736 -ip 17361⤵PID:3456
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99