Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
29/08/2024, 13:31
Static task
static1
Behavioral task
behavioral1
Sample
eb6127c9b3934bc49662273652adab4697b60e6e04a125eea688e23272dba7ef.exe
Resource
win10v2004-20240802-en
General
-
Target
eb6127c9b3934bc49662273652adab4697b60e6e04a125eea688e23272dba7ef.exe
-
Size
258KB
-
MD5
1df9c36e7453aca251f205841bd5430e
-
SHA1
e387faeaa2dcee434ef8f362e949e250e128b3bb
-
SHA256
eb6127c9b3934bc49662273652adab4697b60e6e04a125eea688e23272dba7ef
-
SHA512
97689029ac51fd085d28087b1fa666bf3309846a1f6e4dbdc73d17729aaf125fa2ce522d15db55db836179f962f4f7150257b337a01c6d2229ff5fdc30ffa9c2
-
SSDEEP
6144:EEUdB5XqR4He2O2U+kTRhUEBBnlu7MhaDpW:EEUdHXquHVOOOTEcM
Malware Config
Extracted
gcleaner
80.66.75.114
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 7 IoCs
pid pid_target Process procid_target 2688 1988 WerFault.exe 80 4344 1988 WerFault.exe 80 2256 1988 WerFault.exe 80 1048 1988 WerFault.exe 80 4668 1988 WerFault.exe 80 736 1988 WerFault.exe 80 3164 1988 WerFault.exe 80 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eb6127c9b3934bc49662273652adab4697b60e6e04a125eea688e23272dba7ef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 2064 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2064 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1988 wrote to memory of 3368 1988 eb6127c9b3934bc49662273652adab4697b60e6e04a125eea688e23272dba7ef.exe 98 PID 1988 wrote to memory of 3368 1988 eb6127c9b3934bc49662273652adab4697b60e6e04a125eea688e23272dba7ef.exe 98 PID 1988 wrote to memory of 3368 1988 eb6127c9b3934bc49662273652adab4697b60e6e04a125eea688e23272dba7ef.exe 98 PID 3368 wrote to memory of 2064 3368 cmd.exe 100 PID 3368 wrote to memory of 2064 3368 cmd.exe 100 PID 3368 wrote to memory of 2064 3368 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb6127c9b3934bc49662273652adab4697b60e6e04a125eea688e23272dba7ef.exe"C:\Users\Admin\AppData\Local\Temp\eb6127c9b3934bc49662273652adab4697b60e6e04a125eea688e23272dba7ef.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1988 -s 7722⤵
- Program crash
PID:2688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1988 -s 8162⤵
- Program crash
PID:4344
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1988 -s 7722⤵
- Program crash
PID:2256
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1988 -s 8162⤵
- Program crash
PID:1048
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1988 -s 9522⤵
- Program crash
PID:4668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1988 -s 10802⤵
- Program crash
PID:736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1988 -s 14202⤵
- Program crash
PID:3164
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "eb6127c9b3934bc49662273652adab4697b60e6e04a125eea688e23272dba7ef.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\eb6127c9b3934bc49662273652adab4697b60e6e04a125eea688e23272dba7ef.exe" & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "eb6127c9b3934bc49662273652adab4697b60e6e04a125eea688e23272dba7ef.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 1988 -ip 19881⤵PID:1592
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1988 -ip 19881⤵PID:5076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1988 -ip 19881⤵PID:2108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1988 -ip 19881⤵PID:3960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1988 -ip 19881⤵PID:940
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1988 -ip 19881⤵PID:4180
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1988 -ip 19881⤵PID:3732
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99