Analysis
-
max time kernel
146s -
max time network
156s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
05-09-2024 09:06
Static task
static1
Behavioral task
behavioral1
Sample
dc4fa85e31628b0d198397cf9c3b0c4d81a4a0a228d99ccfc00f2014c519f9b5.exe
Resource
win10v2004-20240802-en
General
-
Target
dc4fa85e31628b0d198397cf9c3b0c4d81a4a0a228d99ccfc00f2014c519f9b5.exe
-
Size
399KB
-
MD5
3b48a1c694ac54a13dddd809ccc0c3f5
-
SHA1
55d7ea8f37ac8206f70fd8e2cc47395633abe495
-
SHA256
dc4fa85e31628b0d198397cf9c3b0c4d81a4a0a228d99ccfc00f2014c519f9b5
-
SHA512
d63406e20ae77bdad9c9b06d426db00386c7bc1e1af3b28fd12066e22090cafde130dc7fc78e17ada0ec2945ca224614710ce5af64bf9429684f7cbafb5afdc9
-
SSDEEP
12288:r5S6HYfKTG0981SYJZ3vjWOOGBaGhFCZ:rgtfYxMtJlvjWOOeI
Malware Config
Extracted
gcleaner
80.66.75.114
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 7 IoCs
pid pid_target Process procid_target 3344 3420 WerFault.exe 77 4616 3420 WerFault.exe 77 2876 3420 WerFault.exe 77 4472 3420 WerFault.exe 77 1408 3420 WerFault.exe 77 428 3420 WerFault.exe 77 3580 3420 WerFault.exe 77 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dc4fa85e31628b0d198397cf9c3b0c4d81a4a0a228d99ccfc00f2014c519f9b5.exe -
Kills process with taskkill 1 IoCs
pid Process 2288 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2288 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3420 wrote to memory of 2508 3420 dc4fa85e31628b0d198397cf9c3b0c4d81a4a0a228d99ccfc00f2014c519f9b5.exe 93 PID 3420 wrote to memory of 2508 3420 dc4fa85e31628b0d198397cf9c3b0c4d81a4a0a228d99ccfc00f2014c519f9b5.exe 93 PID 3420 wrote to memory of 2508 3420 dc4fa85e31628b0d198397cf9c3b0c4d81a4a0a228d99ccfc00f2014c519f9b5.exe 93 PID 2508 wrote to memory of 2288 2508 cmd.exe 95 PID 2508 wrote to memory of 2288 2508 cmd.exe 95 PID 2508 wrote to memory of 2288 2508 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc4fa85e31628b0d198397cf9c3b0c4d81a4a0a228d99ccfc00f2014c519f9b5.exe"C:\Users\Admin\AppData\Local\Temp\dc4fa85e31628b0d198397cf9c3b0c4d81a4a0a228d99ccfc00f2014c519f9b5.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3420 -s 7802⤵
- Program crash
PID:3344
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3420 -s 8122⤵
- Program crash
PID:4616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3420 -s 8322⤵
- Program crash
PID:2876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3420 -s 8722⤵
- Program crash
PID:4472
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3420 -s 9522⤵
- Program crash
PID:1408
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3420 -s 9602⤵
- Program crash
PID:428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3420 -s 13842⤵
- Program crash
PID:3580
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "dc4fa85e31628b0d198397cf9c3b0c4d81a4a0a228d99ccfc00f2014c519f9b5.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\dc4fa85e31628b0d198397cf9c3b0c4d81a4a0a228d99ccfc00f2014c519f9b5.exe" & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "dc4fa85e31628b0d198397cf9c3b0c4d81a4a0a228d99ccfc00f2014c519f9b5.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3420 -ip 34201⤵PID:2272
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3420 -ip 34201⤵PID:4448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 3420 -ip 34201⤵PID:960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3420 -ip 34201⤵PID:4500
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3420 -ip 34201⤵PID:2764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3420 -ip 34201⤵PID:4840
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3420 -ip 34201⤵PID:1164
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99