Analysis
-
max time kernel
93s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 09:35
Static task
static1
Behavioral task
behavioral1
Sample
6581bbef0a6cf8eb66596fb79a4b35dece2e102812e42da6b6de2b9d0622aad5.exe
Resource
win10v2004-20240802-en
General
-
Target
6581bbef0a6cf8eb66596fb79a4b35dece2e102812e42da6b6de2b9d0622aad5.exe
-
Size
383KB
-
MD5
cbbc463765d83301e3d9c45f8acea140
-
SHA1
d6759a1abc74f2b2f754c060797ae57928689161
-
SHA256
6581bbef0a6cf8eb66596fb79a4b35dece2e102812e42da6b6de2b9d0622aad5
-
SHA512
862b51b2a222c90134f83035c6fbd0b7d4bbc666607faf285eb68bb94512a4dc404202135ac01f96f359f4626621ec5b123f7b4fba0b07e2cf5deccd0e7cc9f2
-
SSDEEP
6144:LEO9keKeQrw6P+cdqWoAfA/OyGrUH9i+TE45kmf:L2ed+we+cNS/999l5
Malware Config
Extracted
gcleaner
80.66.75.114
45.91.200.135
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation 6581bbef0a6cf8eb66596fb79a4b35dece2e102812e42da6b6de2b9d0622aad5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 2308 4888 WerFault.exe 82 1252 4888 WerFault.exe 82 4776 4888 WerFault.exe 82 4768 4888 WerFault.exe 82 1196 4888 WerFault.exe 82 4652 4888 WerFault.exe 82 2556 4888 WerFault.exe 82 2268 4888 WerFault.exe 82 3204 4888 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6581bbef0a6cf8eb66596fb79a4b35dece2e102812e42da6b6de2b9d0622aad5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 1 IoCs
pid Process 2248 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2248 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4888 wrote to memory of 1684 4888 6581bbef0a6cf8eb66596fb79a4b35dece2e102812e42da6b6de2b9d0622aad5.exe 112 PID 4888 wrote to memory of 1684 4888 6581bbef0a6cf8eb66596fb79a4b35dece2e102812e42da6b6de2b9d0622aad5.exe 112 PID 4888 wrote to memory of 1684 4888 6581bbef0a6cf8eb66596fb79a4b35dece2e102812e42da6b6de2b9d0622aad5.exe 112 PID 1684 wrote to memory of 2248 1684 cmd.exe 116 PID 1684 wrote to memory of 2248 1684 cmd.exe 116 PID 1684 wrote to memory of 2248 1684 cmd.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\6581bbef0a6cf8eb66596fb79a4b35dece2e102812e42da6b6de2b9d0622aad5.exe"C:\Users\Admin\AppData\Local\Temp\6581bbef0a6cf8eb66596fb79a4b35dece2e102812e42da6b6de2b9d0622aad5.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 4522⤵
- Program crash
PID:2308
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 7642⤵
- Program crash
PID:1252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 7642⤵
- Program crash
PID:4776
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 7962⤵
- Program crash
PID:4768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 8042⤵
- Program crash
PID:1196
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 9282⤵
- Program crash
PID:4652
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 9322⤵
- Program crash
PID:2556
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 16162⤵
- Program crash
PID:2268
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "6581bbef0a6cf8eb66596fb79a4b35dece2e102812e42da6b6de2b9d0622aad5.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\6581bbef0a6cf8eb66596fb79a4b35dece2e102812e42da6b6de2b9d0622aad5.exe" & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "6581bbef0a6cf8eb66596fb79a4b35dece2e102812e42da6b6de2b9d0622aad5.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 13042⤵
- Program crash
PID:3204
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4888 -ip 48881⤵PID:4916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4888 -ip 48881⤵PID:3716
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4888 -ip 48881⤵PID:1264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4888 -ip 48881⤵PID:3644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4888 -ip 48881⤵PID:4492
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4888 -ip 48881⤵PID:5012
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4888 -ip 48881⤵PID:1936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4888 -ip 48881⤵PID:4180
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4888 -ip 48881⤵PID:3468
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99