Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2024 21:15
Static task
static1
Behavioral task
behavioral1
Sample
1c53f2d30886da4a76d1e08256a8e2e644d6c951b59b44fa6a11512a81fba486.exe
Resource
win10v2004-20240802-en
General
-
Target
1c53f2d30886da4a76d1e08256a8e2e644d6c951b59b44fa6a11512a81fba486.exe
-
Size
321KB
-
MD5
85d728e853d379c0daacea6640cafba5
-
SHA1
2e942cab1c2ab630b3ba6657301ce29f933c6b36
-
SHA256
1c53f2d30886da4a76d1e08256a8e2e644d6c951b59b44fa6a11512a81fba486
-
SHA512
e9adb3c4727c974f48aa096ed7917c6436940ac81811a710478635f9f1858aa8ab110de02aba3f7c9d37d5a589cec8af6ce829639bda3c22364b30f758fb75ad
-
SSDEEP
6144:Xfblfs3FsGvEIjzDp/c6z5ak0VERuQTdJNT8m:vbRs3Fs1IjztkygERhdJam
Malware Config
Extracted
gcleaner
80.66.75.114
45.91.200.135
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 1c53f2d30886da4a76d1e08256a8e2e644d6c951b59b44fa6a11512a81fba486.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 10 IoCs
pid pid_target Process procid_target 2932 436 WerFault.exe 82 4152 436 WerFault.exe 82 2092 436 WerFault.exe 82 4580 436 WerFault.exe 82 3992 436 WerFault.exe 82 3120 436 WerFault.exe 82 1172 436 WerFault.exe 82 1440 436 WerFault.exe 82 2480 436 WerFault.exe 82 4416 436 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1c53f2d30886da4a76d1e08256a8e2e644d6c951b59b44fa6a11512a81fba486.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 3632 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3632 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 436 wrote to memory of 3880 436 1c53f2d30886da4a76d1e08256a8e2e644d6c951b59b44fa6a11512a81fba486.exe 115 PID 436 wrote to memory of 3880 436 1c53f2d30886da4a76d1e08256a8e2e644d6c951b59b44fa6a11512a81fba486.exe 115 PID 436 wrote to memory of 3880 436 1c53f2d30886da4a76d1e08256a8e2e644d6c951b59b44fa6a11512a81fba486.exe 115 PID 3880 wrote to memory of 3632 3880 cmd.exe 119 PID 3880 wrote to memory of 3632 3880 cmd.exe 119 PID 3880 wrote to memory of 3632 3880 cmd.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\1c53f2d30886da4a76d1e08256a8e2e644d6c951b59b44fa6a11512a81fba486.exe"C:\Users\Admin\AppData\Local\Temp\1c53f2d30886da4a76d1e08256a8e2e644d6c951b59b44fa6a11512a81fba486.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 436 -s 4682⤵
- Program crash
PID:2932
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 436 -s 7642⤵
- Program crash
PID:4152
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 436 -s 8042⤵
- Program crash
PID:2092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 436 -s 8202⤵
- Program crash
PID:4580
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 436 -s 8642⤵
- Program crash
PID:3992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 436 -s 9282⤵
- Program crash
PID:3120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 436 -s 10042⤵
- Program crash
PID:1172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 436 -s 11402⤵
- Program crash
PID:1440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 436 -s 16922⤵
- Program crash
PID:2480
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "1c53f2d30886da4a76d1e08256a8e2e644d6c951b59b44fa6a11512a81fba486.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\1c53f2d30886da4a76d1e08256a8e2e644d6c951b59b44fa6a11512a81fba486.exe" & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "1c53f2d30886da4a76d1e08256a8e2e644d6c951b59b44fa6a11512a81fba486.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3632
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 436 -s 13682⤵
- Program crash
PID:4416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 436 -ip 4361⤵PID:884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 436 -ip 4361⤵PID:1796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 436 -ip 4361⤵PID:4584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 436 -ip 4361⤵PID:3628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 436 -ip 4361⤵PID:940
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 436 -ip 4361⤵PID:3420
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 436 -ip 4361⤵PID:4996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 436 -ip 4361⤵PID:1184
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 436 -ip 4361⤵PID:916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 436 -ip 4361⤵PID:3496
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99