Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
16-06-2024 18:06
Static task
static1
Behavioral task
behavioral1
Sample
4453b9f6adf4307de337cb6d919a5a5021aff5a00d0f8627f395c5f0c6f5624d.exe
Resource
win7-20240220-en
General
-
Target
4453b9f6adf4307de337cb6d919a5a5021aff5a00d0f8627f395c5f0c6f5624d.exe
-
Size
365KB
-
MD5
a8d8dad594ea632e322e42977ebc099f
-
SHA1
656c398d5e4ef5e742d14524fdd6e4cca68387d3
-
SHA256
4453b9f6adf4307de337cb6d919a5a5021aff5a00d0f8627f395c5f0c6f5624d
-
SHA512
96f0802d4d8c8c29387c8240323d65cda146f10b23b1089a81e087dc998b6d612e82e1ca25fe14453a636e4ca026feeb924fdad612c0fa1c92f84fd57fcbe544
-
SSDEEP
6144:UjNLzUb6oGqDrm/ICDCh7DVOnKamuA4wy57ApV:UBMbN3u/IRdDVUKeALm7
Malware Config
Extracted
gcleaner
185.172.128.90
185.172.128.69
-
url_path
/advdlc.php
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4453b9f6adf4307de337cb6d919a5a5021aff5a00d0f8627f395c5f0c6f5624d.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Control Panel\International\Geo\Nation 4453b9f6adf4307de337cb6d919a5a5021aff5a00d0f8627f395c5f0c6f5624d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 1428 2152 WerFault.exe 4453b9f6adf4307de337cb6d919a5a5021aff5a00d0f8627f395c5f0c6f5624d.exe 4816 2152 WerFault.exe 4453b9f6adf4307de337cb6d919a5a5021aff5a00d0f8627f395c5f0c6f5624d.exe 4632 2152 WerFault.exe 4453b9f6adf4307de337cb6d919a5a5021aff5a00d0f8627f395c5f0c6f5624d.exe 904 2152 WerFault.exe 4453b9f6adf4307de337cb6d919a5a5021aff5a00d0f8627f395c5f0c6f5624d.exe 3660 2152 WerFault.exe 4453b9f6adf4307de337cb6d919a5a5021aff5a00d0f8627f395c5f0c6f5624d.exe 1416 2152 WerFault.exe 4453b9f6adf4307de337cb6d919a5a5021aff5a00d0f8627f395c5f0c6f5624d.exe 1440 2152 WerFault.exe 4453b9f6adf4307de337cb6d919a5a5021aff5a00d0f8627f395c5f0c6f5624d.exe 3956 2152 WerFault.exe 4453b9f6adf4307de337cb6d919a5a5021aff5a00d0f8627f395c5f0c6f5624d.exe 1772 2152 WerFault.exe 4453b9f6adf4307de337cb6d919a5a5021aff5a00d0f8627f395c5f0c6f5624d.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2960 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 2960 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
4453b9f6adf4307de337cb6d919a5a5021aff5a00d0f8627f395c5f0c6f5624d.execmd.exedescription pid process target process PID 2152 wrote to memory of 3924 2152 4453b9f6adf4307de337cb6d919a5a5021aff5a00d0f8627f395c5f0c6f5624d.exe cmd.exe PID 2152 wrote to memory of 3924 2152 4453b9f6adf4307de337cb6d919a5a5021aff5a00d0f8627f395c5f0c6f5624d.exe cmd.exe PID 2152 wrote to memory of 3924 2152 4453b9f6adf4307de337cb6d919a5a5021aff5a00d0f8627f395c5f0c6f5624d.exe cmd.exe PID 3924 wrote to memory of 2960 3924 cmd.exe taskkill.exe PID 3924 wrote to memory of 2960 3924 cmd.exe taskkill.exe PID 3924 wrote to memory of 2960 3924 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4453b9f6adf4307de337cb6d919a5a5021aff5a00d0f8627f395c5f0c6f5624d.exe"C:\Users\Admin\AppData\Local\Temp\4453b9f6adf4307de337cb6d919a5a5021aff5a00d0f8627f395c5f0c6f5624d.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 7402⤵
- Program crash
PID:1428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 7482⤵
- Program crash
PID:4816
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 7482⤵
- Program crash
PID:4632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 7562⤵
- Program crash
PID:904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 9042⤵
- Program crash
PID:3660
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 9842⤵
- Program crash
PID:1416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 10802⤵
- Program crash
PID:1440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 13602⤵
- Program crash
PID:3956
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "4453b9f6adf4307de337cb6d919a5a5021aff5a00d0f8627f395c5f0c6f5624d.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\4453b9f6adf4307de337cb6d919a5a5021aff5a00d0f8627f395c5f0c6f5624d.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "4453b9f6adf4307de337cb6d919a5a5021aff5a00d0f8627f395c5f0c6f5624d.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 13922⤵
- Program crash
PID:1772
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2152 -ip 21521⤵PID:1688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2152 -ip 21521⤵PID:1708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2152 -ip 21521⤵PID:3120
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2152 -ip 21521⤵PID:2856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2152 -ip 21521⤵PID:4984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2152 -ip 21521⤵PID:4516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2152 -ip 21521⤵PID:864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2152 -ip 21521⤵PID:1088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2152 -ip 21521⤵PID:3576
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99