Analysis
-
max time kernel
108s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
12/07/2024, 05:45
Static task
static1
Behavioral task
behavioral1
Sample
f03e8b7cb69fb4f0c4547257a4952a0c5be8f76dff3fddd0d161b099480df0b9.exe
Resource
win10v2004-20240709-en
General
-
Target
f03e8b7cb69fb4f0c4547257a4952a0c5be8f76dff3fddd0d161b099480df0b9.exe
-
Size
311KB
-
MD5
c97388da696eb8faa014fe1bfd156874
-
SHA1
855a68cc100fae5e51a9cb1f79c80ce0989e00ed
-
SHA256
f03e8b7cb69fb4f0c4547257a4952a0c5be8f76dff3fddd0d161b099480df0b9
-
SHA512
d01f4d789c2102d8d50b237360dba661a0970c8625dacaf36385792eb2723cd7301642f8d41fb15f90393c7c4b792a585ccc6b6bc3020a3e96f41d0d6178af4d
-
SSDEEP
3072:ukqx3j3DBWYiAVf/45nW6q8eEaoHiskQIUITJBKSvB4bqq5jS3Me308TXGs/N:uj3pndf/2W6gEaokhBPvBzee35V/
Malware Config
Extracted
gcleaner
185.172.128.90
185.172.128.69
-
url_path
/advdlc.php
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation f03e8b7cb69fb4f0c4547257a4952a0c5be8f76dff3fddd0d161b099480df0b9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 8 IoCs
pid pid_target Process procid_target 2176 3664 WerFault.exe 81 1000 3664 WerFault.exe 81 1604 3664 WerFault.exe 81 3168 3664 WerFault.exe 81 3596 3664 WerFault.exe 81 3572 3664 WerFault.exe 81 3600 3664 WerFault.exe 81 2892 3664 WerFault.exe 81 -
Kills process with taskkill 1 IoCs
pid Process 1844 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1844 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3664 wrote to memory of 444 3664 f03e8b7cb69fb4f0c4547257a4952a0c5be8f76dff3fddd0d161b099480df0b9.exe 104 PID 3664 wrote to memory of 444 3664 f03e8b7cb69fb4f0c4547257a4952a0c5be8f76dff3fddd0d161b099480df0b9.exe 104 PID 3664 wrote to memory of 444 3664 f03e8b7cb69fb4f0c4547257a4952a0c5be8f76dff3fddd0d161b099480df0b9.exe 104 PID 444 wrote to memory of 1844 444 cmd.exe 108 PID 444 wrote to memory of 1844 444 cmd.exe 108 PID 444 wrote to memory of 1844 444 cmd.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\f03e8b7cb69fb4f0c4547257a4952a0c5be8f76dff3fddd0d161b099480df0b9.exe"C:\Users\Admin\AppData\Local\Temp\f03e8b7cb69fb4f0c4547257a4952a0c5be8f76dff3fddd0d161b099480df0b9.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 7402⤵
- Program crash
PID:2176
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 7802⤵
- Program crash
PID:1000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 7402⤵
- Program crash
PID:1604
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 8122⤵
- Program crash
PID:3168
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 9042⤵
- Program crash
PID:3596
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 9802⤵
- Program crash
PID:3572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 13362⤵
- Program crash
PID:3600
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "f03e8b7cb69fb4f0c4547257a4952a0c5be8f76dff3fddd0d161b099480df0b9.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\f03e8b7cb69fb4f0c4547257a4952a0c5be8f76dff3fddd0d161b099480df0b9.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "f03e8b7cb69fb4f0c4547257a4952a0c5be8f76dff3fddd0d161b099480df0b9.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 13002⤵
- Program crash
PID:2892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3664 -ip 36641⤵PID:4824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3664 -ip 36641⤵PID:2860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3664 -ip 36641⤵PID:2964
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3664 -ip 36641⤵PID:2564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3664 -ip 36641⤵PID:2468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3664 -ip 36641⤵PID:2248
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3664 -ip 36641⤵PID:2888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3664 -ip 36641⤵PID:1216
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99