Analysis
-
max time kernel
139s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
22-06-2024 16:57
Static task
static1
Behavioral task
behavioral1
Sample
690af0ea6aa00cefa6e879903c3c86d3ddc2ca78d9aa5b386fe1916149251a2e.exe
Resource
win10v2004-20240611-en
General
-
Target
690af0ea6aa00cefa6e879903c3c86d3ddc2ca78d9aa5b386fe1916149251a2e.exe
-
Size
332KB
-
MD5
b3de1474d8dde544f65b6e8c2adc3428
-
SHA1
3b178dca35aa94ce7bc0ade07a73b5757809d35d
-
SHA256
690af0ea6aa00cefa6e879903c3c86d3ddc2ca78d9aa5b386fe1916149251a2e
-
SHA512
ddc2792ba2750d214efb7072e12c638dec045b24b2072365f5551dc59c6b63b59e84e4b21ba26d33f48e3d2e63aa7a5ce4c5864481dd7249f1fa516c5e5b66a0
-
SSDEEP
6144:+8YhBQeqKnVicj9HOEmeoiKASIQgPoKVKF23M:+8YhB3qKnViYHOEmeoiNfR3
Malware Config
Extracted
gcleaner
185.172.128.90
5.42.64.56
185.172.128.69
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
690af0ea6aa00cefa6e879903c3c86d3ddc2ca78d9aa5b386fe1916149251a2e.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Control Panel\International\Geo\Nation 690af0ea6aa00cefa6e879903c3c86d3ddc2ca78d9aa5b386fe1916149251a2e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 892 3776 WerFault.exe 690af0ea6aa00cefa6e879903c3c86d3ddc2ca78d9aa5b386fe1916149251a2e.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1280 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 1280 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
690af0ea6aa00cefa6e879903c3c86d3ddc2ca78d9aa5b386fe1916149251a2e.execmd.exedescription pid process target process PID 3776 wrote to memory of 1084 3776 690af0ea6aa00cefa6e879903c3c86d3ddc2ca78d9aa5b386fe1916149251a2e.exe cmd.exe PID 3776 wrote to memory of 1084 3776 690af0ea6aa00cefa6e879903c3c86d3ddc2ca78d9aa5b386fe1916149251a2e.exe cmd.exe PID 3776 wrote to memory of 1084 3776 690af0ea6aa00cefa6e879903c3c86d3ddc2ca78d9aa5b386fe1916149251a2e.exe cmd.exe PID 1084 wrote to memory of 1280 1084 cmd.exe taskkill.exe PID 1084 wrote to memory of 1280 1084 cmd.exe taskkill.exe PID 1084 wrote to memory of 1280 1084 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\690af0ea6aa00cefa6e879903c3c86d3ddc2ca78d9aa5b386fe1916149251a2e.exe"C:\Users\Admin\AppData\Local\Temp\690af0ea6aa00cefa6e879903c3c86d3ddc2ca78d9aa5b386fe1916149251a2e.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "690af0ea6aa00cefa6e879903c3c86d3ddc2ca78d9aa5b386fe1916149251a2e.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\690af0ea6aa00cefa6e879903c3c86d3ddc2ca78d9aa5b386fe1916149251a2e.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "690af0ea6aa00cefa6e879903c3c86d3ddc2ca78d9aa5b386fe1916149251a2e.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3776 -s 16562⤵
- Program crash
PID:892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3776 -ip 37761⤵PID:3856
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99