Analysis
-
max time kernel
94s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2024 04:42
Static task
static1
Behavioral task
behavioral1
Sample
c3742ce15e7555c610350d84f0ec719257c8e050ff7e092215c28227df257771N.exe
Resource
win7-20240903-en
General
-
Target
c3742ce15e7555c610350d84f0ec719257c8e050ff7e092215c28227df257771N.exe
-
Size
282KB
-
MD5
9010eafd8de9808250fa411903e0f650
-
SHA1
413272f54a551b29fda7911695b9e0ebd68eb9db
-
SHA256
c3742ce15e7555c610350d84f0ec719257c8e050ff7e092215c28227df257771
-
SHA512
e51f9064c1fc51aba4807f3576bc0547fa0a208cb716f88284db541062342e065f28ffa0f1735eb8689d3028071f3e4272ccb5009d7589a16e0e5c7a950a433f
-
SSDEEP
6144:ULgwg+KarBF18AJ2jwF3K655LTwVy03n:U0wg+KarH18AJb3PgVh3n
Malware Config
Extracted
gcleaner
80.66.75.114
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation c3742ce15e7555c610350d84f0ec719257c8e050ff7e092215c28227df257771N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 3848 4476 WerFault.exe 81 3800 4476 WerFault.exe 81 5072 4476 WerFault.exe 81 4316 4476 WerFault.exe 81 2024 4476 WerFault.exe 81 3340 4476 WerFault.exe 81 2636 4476 WerFault.exe 81 1512 4476 WerFault.exe 81 2580 4476 WerFault.exe 81 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c3742ce15e7555c610350d84f0ec719257c8e050ff7e092215c28227df257771N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 1172 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1172 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4476 wrote to memory of 4896 4476 c3742ce15e7555c610350d84f0ec719257c8e050ff7e092215c28227df257771N.exe 106 PID 4476 wrote to memory of 4896 4476 c3742ce15e7555c610350d84f0ec719257c8e050ff7e092215c28227df257771N.exe 106 PID 4476 wrote to memory of 4896 4476 c3742ce15e7555c610350d84f0ec719257c8e050ff7e092215c28227df257771N.exe 106 PID 4896 wrote to memory of 1172 4896 cmd.exe 110 PID 4896 wrote to memory of 1172 4896 cmd.exe 110 PID 4896 wrote to memory of 1172 4896 cmd.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\c3742ce15e7555c610350d84f0ec719257c8e050ff7e092215c28227df257771N.exe"C:\Users\Admin\AppData\Local\Temp\c3742ce15e7555c610350d84f0ec719257c8e050ff7e092215c28227df257771N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4476 -s 7402⤵
- Program crash
PID:3848
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4476 -s 7482⤵
- Program crash
PID:3800
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4476 -s 7482⤵
- Program crash
PID:5072
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4476 -s 7722⤵
- Program crash
PID:4316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4476 -s 9042⤵
- Program crash
PID:2024
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4476 -s 9842⤵
- Program crash
PID:3340
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4476 -s 11162⤵
- Program crash
PID:2636
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4476 -s 12762⤵
- Program crash
PID:1512
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "c3742ce15e7555c610350d84f0ec719257c8e050ff7e092215c28227df257771N.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\c3742ce15e7555c610350d84f0ec719257c8e050ff7e092215c28227df257771N.exe" & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "c3742ce15e7555c610350d84f0ec719257c8e050ff7e092215c28227df257771N.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4476 -s 14402⤵
- Program crash
PID:2580
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4476 -ip 44761⤵PID:5032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4476 -ip 44761⤵PID:4948
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4476 -ip 44761⤵PID:4800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4476 -ip 44761⤵PID:3124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4476 -ip 44761⤵PID:1828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4476 -ip 44761⤵PID:3280
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4476 -ip 44761⤵PID:2392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4476 -ip 44761⤵PID:4480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4476 -ip 44761⤵PID:4840
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99