Analysis
-
max time kernel
147s -
max time network
154s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
07-09-2024 22:43
Static task
static1
Behavioral task
behavioral1
Sample
6f55e35fed0517cdea8c9399175a83bc98b9d8f9a111fa4809f660f7918bfe3f.exe
Resource
win10v2004-20240802-en
General
-
Target
6f55e35fed0517cdea8c9399175a83bc98b9d8f9a111fa4809f660f7918bfe3f.exe
-
Size
325KB
-
MD5
675c2d62ca97058633911ca9516837e1
-
SHA1
3b43fa9e75ad10ee0f422624fa3103d3c252f0b0
-
SHA256
6f55e35fed0517cdea8c9399175a83bc98b9d8f9a111fa4809f660f7918bfe3f
-
SHA512
62e05b44d6f8e48fbe1af502fe9347b35263383e97978a870d2dfb63d61d9a00dd7c31dd09ffd49f31033c5350af7d6cbbe1a4e6635ea00d50582779bca1adc7
-
SSDEEP
6144:Ofb1V/daFI6Dqkk9g6V5LL57Qy+FoM+iRSw/Q:6brdaFI6Jk91pL5MZ+iR9/
Malware Config
Extracted
gcleaner
80.66.75.114
45.91.200.135
Signatures
-
Downloads MZ/PE file
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 10 IoCs
pid pid_target Process procid_target 3180 1480 WerFault.exe 77 3420 1480 WerFault.exe 77 1584 1480 WerFault.exe 77 4708 1480 WerFault.exe 77 724 1480 WerFault.exe 77 1684 1480 WerFault.exe 77 4624 1480 WerFault.exe 77 3520 1480 WerFault.exe 77 2064 1480 WerFault.exe 77 2848 1480 WerFault.exe 77 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6f55e35fed0517cdea8c9399175a83bc98b9d8f9a111fa4809f660f7918bfe3f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 588 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 588 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1480 wrote to memory of 2084 1480 6f55e35fed0517cdea8c9399175a83bc98b9d8f9a111fa4809f660f7918bfe3f.exe 97 PID 1480 wrote to memory of 2084 1480 6f55e35fed0517cdea8c9399175a83bc98b9d8f9a111fa4809f660f7918bfe3f.exe 97 PID 1480 wrote to memory of 2084 1480 6f55e35fed0517cdea8c9399175a83bc98b9d8f9a111fa4809f660f7918bfe3f.exe 97 PID 2084 wrote to memory of 588 2084 cmd.exe 102 PID 2084 wrote to memory of 588 2084 cmd.exe 102 PID 2084 wrote to memory of 588 2084 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f55e35fed0517cdea8c9399175a83bc98b9d8f9a111fa4809f660f7918bfe3f.exe"C:\Users\Admin\AppData\Local\Temp\6f55e35fed0517cdea8c9399175a83bc98b9d8f9a111fa4809f660f7918bfe3f.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1480 -s 4762⤵
- Program crash
PID:3180
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1480 -s 8042⤵
- Program crash
PID:3420
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1480 -s 7962⤵
- Program crash
PID:1584
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1480 -s 8482⤵
- Program crash
PID:4708
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1480 -s 8682⤵
- Program crash
PID:724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1480 -s 9762⤵
- Program crash
PID:1684
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1480 -s 11082⤵
- Program crash
PID:4624
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1480 -s 11442⤵
- Program crash
PID:3520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1480 -s 17242⤵
- Program crash
PID:2064
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "6f55e35fed0517cdea8c9399175a83bc98b9d8f9a111fa4809f660f7918bfe3f.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\6f55e35fed0517cdea8c9399175a83bc98b9d8f9a111fa4809f660f7918bfe3f.exe" & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "6f55e35fed0517cdea8c9399175a83bc98b9d8f9a111fa4809f660f7918bfe3f.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:588
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1480 -s 4882⤵
- Program crash
PID:2848
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 352 -p 1480 -ip 14801⤵PID:2936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1480 -ip 14801⤵PID:4540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1480 -ip 14801⤵PID:1488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1480 -ip 14801⤵PID:1836
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1480 -ip 14801⤵PID:2352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1480 -ip 14801⤵PID:3340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1480 -ip 14801⤵PID:4724
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 1480 -ip 14801⤵PID:776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 1480 -ip 14801⤵PID:3640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 1480 -ip 14801⤵PID:3096
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99