Analysis
-
max time kernel
94s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-09-2024 16:13
Static task
static1
Behavioral task
behavioral1
Sample
828d1f0d5f63122595ba14579e1cd28e23bfaa5d03ecbcdcd0168e46fc2a9778.exe
Resource
win7-20240903-en
General
-
Target
828d1f0d5f63122595ba14579e1cd28e23bfaa5d03ecbcdcd0168e46fc2a9778.exe
-
Size
270KB
-
MD5
68e6e04eb152d2e673b25d3adacbbc2a
-
SHA1
5c1672bea07f217f6893c785f64dcf5f0c241cc8
-
SHA256
828d1f0d5f63122595ba14579e1cd28e23bfaa5d03ecbcdcd0168e46fc2a9778
-
SHA512
e1e4c7ee113c4846c51dfcca64b2ea4f9a3a5fc4ae3bc06c5ad73ea5f15c7a4d9ee1353bc40bdd34510c1c7ccd6a7c784cf69bc314eefcb6293d64636feace66
-
SSDEEP
6144:doDlF9iyfOR2fLE3g/wG1pmBbZO5/MQaG0Vdh1JQ:dglFgYORkLEezMBbZOL+Vdz
Malware Config
Extracted
gcleaner
80.66.75.114
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 828d1f0d5f63122595ba14579e1cd28e23bfaa5d03ecbcdcd0168e46fc2a9778.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 8 IoCs
pid pid_target Process procid_target 2168 4032 WerFault.exe 84 3420 4032 WerFault.exe 84 2120 4032 WerFault.exe 84 2612 4032 WerFault.exe 84 4412 4032 WerFault.exe 84 1468 4032 WerFault.exe 84 3636 4032 WerFault.exe 84 3428 4032 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 828d1f0d5f63122595ba14579e1cd28e23bfaa5d03ecbcdcd0168e46fc2a9778.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 1 IoCs
pid Process 2140 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2140 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4032 wrote to memory of 2816 4032 828d1f0d5f63122595ba14579e1cd28e23bfaa5d03ecbcdcd0168e46fc2a9778.exe 111 PID 4032 wrote to memory of 2816 4032 828d1f0d5f63122595ba14579e1cd28e23bfaa5d03ecbcdcd0168e46fc2a9778.exe 111 PID 4032 wrote to memory of 2816 4032 828d1f0d5f63122595ba14579e1cd28e23bfaa5d03ecbcdcd0168e46fc2a9778.exe 111 PID 2816 wrote to memory of 2140 2816 cmd.exe 115 PID 2816 wrote to memory of 2140 2816 cmd.exe 115 PID 2816 wrote to memory of 2140 2816 cmd.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\828d1f0d5f63122595ba14579e1cd28e23bfaa5d03ecbcdcd0168e46fc2a9778.exe"C:\Users\Admin\AppData\Local\Temp\828d1f0d5f63122595ba14579e1cd28e23bfaa5d03ecbcdcd0168e46fc2a9778.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 7482⤵
- Program crash
PID:2168
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 7402⤵
- Program crash
PID:3420
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 7402⤵
- Program crash
PID:2120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 8322⤵
- Program crash
PID:2612
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 9042⤵
- Program crash
PID:4412
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 9802⤵
- Program crash
PID:1468
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 13282⤵
- Program crash
PID:3636
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "828d1f0d5f63122595ba14579e1cd28e23bfaa5d03ecbcdcd0168e46fc2a9778.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\828d1f0d5f63122595ba14579e1cd28e23bfaa5d03ecbcdcd0168e46fc2a9778.exe" & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "828d1f0d5f63122595ba14579e1cd28e23bfaa5d03ecbcdcd0168e46fc2a9778.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 12842⤵
- Program crash
PID:3428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4032 -ip 40321⤵PID:3204
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4032 -ip 40321⤵PID:3916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4032 -ip 40321⤵PID:4240
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4032 -ip 40321⤵PID:2328
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4032 -ip 40321⤵PID:720
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4032 -ip 40321⤵PID:4592
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4032 -ip 40321⤵PID:2912
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4032 -ip 40321⤵PID:2232
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99