Analysis
-
max time kernel
147s -
max time network
155s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
07-09-2024 17:11
Static task
static1
Behavioral task
behavioral1
Sample
82bb3ca37dc71eaa8e41ce63b437b30fb4ca1e5df49837d77b5f8e8ba6f2ba33.exe
Resource
win10v2004-20240802-en
General
-
Target
82bb3ca37dc71eaa8e41ce63b437b30fb4ca1e5df49837d77b5f8e8ba6f2ba33.exe
-
Size
324KB
-
MD5
570ea4bf0c07e1e6ee8e350611aef160
-
SHA1
59e54afdd82fd18c65854981a738c2d192cda8b6
-
SHA256
82bb3ca37dc71eaa8e41ce63b437b30fb4ca1e5df49837d77b5f8e8ba6f2ba33
-
SHA512
2d7b8628944ecba398e5930a374b9256b8b21ca32cb6c59981707f5499b2004904b1c2f09bb79b3a56c5e0e29f452f34728b3224abb5907d527060eb347c02fc
-
SSDEEP
6144:TfbDrty9JbmIgP6eP+fKtuol4gWeTjqmF/Q:jb/ty9JmV0ml4gJ68/
Malware Config
Extracted
gcleaner
80.66.75.114
45.91.200.135
Signatures
-
Downloads MZ/PE file
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 10 IoCs
pid pid_target Process procid_target 4244 3636 WerFault.exe 77 2556 3636 WerFault.exe 77 3416 3636 WerFault.exe 77 1944 3636 WerFault.exe 77 2908 3636 WerFault.exe 77 2324 3636 WerFault.exe 77 4484 3636 WerFault.exe 77 1744 3636 WerFault.exe 77 4968 3636 WerFault.exe 77 1892 3636 WerFault.exe 77 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 82bb3ca37dc71eaa8e41ce63b437b30fb4ca1e5df49837d77b5f8e8ba6f2ba33.exe -
Kills process with taskkill 1 IoCs
pid Process 3300 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3300 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3636 wrote to memory of 1676 3636 82bb3ca37dc71eaa8e41ce63b437b30fb4ca1e5df49837d77b5f8e8ba6f2ba33.exe 97 PID 3636 wrote to memory of 1676 3636 82bb3ca37dc71eaa8e41ce63b437b30fb4ca1e5df49837d77b5f8e8ba6f2ba33.exe 97 PID 3636 wrote to memory of 1676 3636 82bb3ca37dc71eaa8e41ce63b437b30fb4ca1e5df49837d77b5f8e8ba6f2ba33.exe 97 PID 1676 wrote to memory of 3300 1676 cmd.exe 102 PID 1676 wrote to memory of 3300 1676 cmd.exe 102 PID 1676 wrote to memory of 3300 1676 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\82bb3ca37dc71eaa8e41ce63b437b30fb4ca1e5df49837d77b5f8e8ba6f2ba33.exe"C:\Users\Admin\AppData\Local\Temp\82bb3ca37dc71eaa8e41ce63b437b30fb4ca1e5df49837d77b5f8e8ba6f2ba33.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3636 -s 4762⤵
- Program crash
PID:4244
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3636 -s 5002⤵
- Program crash
PID:2556
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3636 -s 7802⤵
- Program crash
PID:3416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3636 -s 7802⤵
- Program crash
PID:1944
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3636 -s 8122⤵
- Program crash
PID:2908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3636 -s 8522⤵
- Program crash
PID:2324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3636 -s 9602⤵
- Program crash
PID:4484
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3636 -s 10682⤵
- Program crash
PID:1744
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3636 -s 16322⤵
- Program crash
PID:4968
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "82bb3ca37dc71eaa8e41ce63b437b30fb4ca1e5df49837d77b5f8e8ba6f2ba33.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\82bb3ca37dc71eaa8e41ce63b437b30fb4ca1e5df49837d77b5f8e8ba6f2ba33.exe" & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "82bb3ca37dc71eaa8e41ce63b437b30fb4ca1e5df49837d77b5f8e8ba6f2ba33.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3300
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3636 -s 16562⤵
- Program crash
PID:1892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3636 -ip 36361⤵PID:1956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3636 -ip 36361⤵PID:1448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3636 -ip 36361⤵PID:4416
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3636 -ip 36361⤵PID:1948
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3636 -ip 36361⤵PID:1536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3636 -ip 36361⤵PID:2980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 3636 -ip 36361⤵PID:2776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3636 -ip 36361⤵PID:2960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 3636 -ip 36361⤵PID:2376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 3636 -ip 36361⤵PID:1468
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99