Analysis
-
max time kernel
92s -
max time network
94s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
04-09-2024 19:51
Static task
static1
Behavioral task
behavioral1
Sample
e8420995c724cb799a7fde56eece43118fca98fbaf816403f35ee96d471f727d.exe
Resource
win10v2004-20240802-en
General
-
Target
e8420995c724cb799a7fde56eece43118fca98fbaf816403f35ee96d471f727d.exe
-
Size
299KB
-
MD5
1cdbb7b73ae1a55aadd194d340690d3a
-
SHA1
bd04d3bd46cbe6fa259b0f55a279b534a402170e
-
SHA256
e8420995c724cb799a7fde56eece43118fca98fbaf816403f35ee96d471f727d
-
SHA512
702950ad1471dd44d7695e2e273121e7d9043d0a45a33914af1108eb703fdb5c2d484bacb644144f5f44d9266dfe082c33e2f42dd03bfbdd2cb5538052db6318
-
SSDEEP
6144:sfHn+TbryG/0oVtTpU7dQ02+JC4Bzf9yXcb:4Hn+TPyG3Ki0/C4a
Malware Config
Extracted
gcleaner
80.66.75.114
45.91.200.135
Extracted
stealc
default1
http://62.204.41.151
-
url_path
/edd20096ecef326d.php
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2792 QZqH6UrtNhq.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2996 2792 WerFault.exe 81 3520 2468 WerFault.exe 79 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e8420995c724cb799a7fde56eece43118fca98fbaf816403f35ee96d471f727d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QZqH6UrtNhq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 2928 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2928 taskkill.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2468 wrote to memory of 2792 2468 e8420995c724cb799a7fde56eece43118fca98fbaf816403f35ee96d471f727d.exe 81 PID 2468 wrote to memory of 2792 2468 e8420995c724cb799a7fde56eece43118fca98fbaf816403f35ee96d471f727d.exe 81 PID 2468 wrote to memory of 2792 2468 e8420995c724cb799a7fde56eece43118fca98fbaf816403f35ee96d471f727d.exe 81 PID 2468 wrote to memory of 236 2468 e8420995c724cb799a7fde56eece43118fca98fbaf816403f35ee96d471f727d.exe 85 PID 2468 wrote to memory of 236 2468 e8420995c724cb799a7fde56eece43118fca98fbaf816403f35ee96d471f727d.exe 85 PID 2468 wrote to memory of 236 2468 e8420995c724cb799a7fde56eece43118fca98fbaf816403f35ee96d471f727d.exe 85 PID 236 wrote to memory of 2928 236 cmd.exe 88 PID 236 wrote to memory of 2928 236 cmd.exe 88 PID 236 wrote to memory of 2928 236 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8420995c724cb799a7fde56eece43118fca98fbaf816403f35ee96d471f727d.exe"C:\Users\Admin\AppData\Local\Temp\e8420995c724cb799a7fde56eece43118fca98fbaf816403f35ee96d471f727d.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Users\Admin\AppData\Roaming\7i01gPfd136\QZqH6UrtNhq.exe"C:\Users\Admin\AppData\Roaming\7i01gPfd136\QZqH6UrtNhq.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2792 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2792 -s 3483⤵
- Program crash
PID:2996
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "e8420995c724cb799a7fde56eece43118fca98fbaf816403f35ee96d471f727d.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\e8420995c724cb799a7fde56eece43118fca98fbaf816403f35ee96d471f727d.exe" & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:236 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "e8420995c724cb799a7fde56eece43118fca98fbaf816403f35ee96d471f727d.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2468 -s 16722⤵
- Program crash
PID:3520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2792 -ip 27921⤵PID:4560
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2468 -ip 24681⤵PID:3216
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
403KB
MD5d63a5f65717d98eb8f68beab148286a4
SHA14444722c6d10546061ff20f520a3051bf49bac61
SHA2565a390321cc87a474f3834d0dc8c9ef5f8ad4b3606deafca96c9366fc31a7ace9
SHA5125f9938221e40fcaa858016f0814fb7547cb0e025a9ee70cd2d6a4f1395be4d58e85f90d28ff99b60da23059911f6bdaee4dce1827488cc604e98949ee9f96393