Analysis
-
max time kernel
94s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-09-2024 10:02
Static task
static1
Behavioral task
behavioral1
Sample
1f3c7bcb3093be3009ec574c0009e351eab1783bb519656e5553476d9ce320d4.exe
Resource
win10v2004-20240802-en
General
-
Target
1f3c7bcb3093be3009ec574c0009e351eab1783bb519656e5553476d9ce320d4.exe
-
Size
310KB
-
MD5
7d429f1499cfe97fdaeec8922f037f64
-
SHA1
5776ff79b69f7546549ffa420d5f22242c95b762
-
SHA256
1f3c7bcb3093be3009ec574c0009e351eab1783bb519656e5553476d9ce320d4
-
SHA512
4bb284dd6dc61fe7ab66362a0f832d2c83a6e7c4af2f210a592ab0effa1b4277c76fee33828b4221c2047a479ca0023dd0335bb08f659474eeb90d2d0af8a177
-
SSDEEP
6144:vIc1ARgH9xUs9w1VlrhAv7Ars+ZlV9CcProUMD:vIjRgdHZAscProU
Malware Config
Extracted
gcleaner
80.66.75.114
45.91.200.135
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 1f3c7bcb3093be3009ec574c0009e351eab1783bb519656e5553476d9ce320d4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 4180 4792 WerFault.exe 84 4120 4792 WerFault.exe 84 3404 4792 WerFault.exe 84 4456 4792 WerFault.exe 84 4808 4792 WerFault.exe 84 1608 4792 WerFault.exe 84 2688 4792 WerFault.exe 84 4588 4792 WerFault.exe 84 2420 4792 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1f3c7bcb3093be3009ec574c0009e351eab1783bb519656e5553476d9ce320d4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 1 IoCs
pid Process 1744 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1744 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4792 wrote to memory of 1272 4792 1f3c7bcb3093be3009ec574c0009e351eab1783bb519656e5553476d9ce320d4.exe 114 PID 4792 wrote to memory of 1272 4792 1f3c7bcb3093be3009ec574c0009e351eab1783bb519656e5553476d9ce320d4.exe 114 PID 4792 wrote to memory of 1272 4792 1f3c7bcb3093be3009ec574c0009e351eab1783bb519656e5553476d9ce320d4.exe 114 PID 1272 wrote to memory of 1744 1272 cmd.exe 117 PID 1272 wrote to memory of 1744 1272 cmd.exe 117 PID 1272 wrote to memory of 1744 1272 cmd.exe 117
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f3c7bcb3093be3009ec574c0009e351eab1783bb519656e5553476d9ce320d4.exe"C:\Users\Admin\AppData\Local\Temp\1f3c7bcb3093be3009ec574c0009e351eab1783bb519656e5553476d9ce320d4.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 4402⤵
- Program crash
PID:4180
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 7642⤵
- Program crash
PID:4120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 8082⤵
- Program crash
PID:3404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 7642⤵
- Program crash
PID:4456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 8562⤵
- Program crash
PID:4808
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 8522⤵
- Program crash
PID:1608
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 10002⤵
- Program crash
PID:2688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 16282⤵
- Program crash
PID:4588
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "1f3c7bcb3093be3009ec574c0009e351eab1783bb519656e5553476d9ce320d4.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\1f3c7bcb3093be3009ec574c0009e351eab1783bb519656e5553476d9ce320d4.exe" & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "1f3c7bcb3093be3009ec574c0009e351eab1783bb519656e5553476d9ce320d4.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 5122⤵
- Program crash
PID:2420
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4792 -ip 47921⤵PID:4820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4792 -ip 47921⤵PID:2664
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4792 -ip 47921⤵PID:3096
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4792 -ip 47921⤵PID:220
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4792 -ip 47921⤵PID:1068
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4792 -ip 47921⤵PID:2464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4792 -ip 47921⤵PID:2732
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4792 -ip 47921⤵PID:3264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 4792 -ip 47921⤵PID:4308
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99