Analysis
-
max time kernel
291s -
max time network
254s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
23-09-2024 05:12
Static task
static1
Behavioral task
behavioral1
Sample
efec912465df5c55b4764e0277aa4c4c549e612b4f3c5abf77aaec647729f78a.exe
Resource
win7-20240903-en
General
-
Target
efec912465df5c55b4764e0277aa4c4c549e612b4f3c5abf77aaec647729f78a.exe
-
Size
4KB
-
MD5
ddc9229a87f36e9d555ddae1c8d4ac09
-
SHA1
e902d5ab723fa81913dd73999da9778781647c28
-
SHA256
efec912465df5c55b4764e0277aa4c4c549e612b4f3c5abf77aaec647729f78a
-
SHA512
08b5ad94168bf90bae2f2917fde1b2a36650845fdcb23881d76ddddae73359fbd774c92083ba03a84083c48d4922afb339c637d49dfa67fbf9eb95b3bf86baa6
-
SSDEEP
48:66sn7l2zMdoHSe0rHNMMb9Y7VxCioXsTfxZsFtow/ljhFvCFipfbNtm:PYqX9VxCJ8U/3F5zNt
Malware Config
Extracted
gcleaner
80.66.75.114
45.91.200.135
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1460 tmp57A5.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 1680 1460 WerFault.exe 73 3888 1460 WerFault.exe 73 828 1460 WerFault.exe 73 520 1460 WerFault.exe 73 4760 1460 WerFault.exe 73 4140 1460 WerFault.exe 73 3008 1460 WerFault.exe 73 5032 1460 WerFault.exe 73 3952 1460 WerFault.exe 73 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp57A5.tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3152 efec912465df5c55b4764e0277aa4c4c549e612b4f3c5abf77aaec647729f78a.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3152 wrote to memory of 1460 3152 efec912465df5c55b4764e0277aa4c4c549e612b4f3c5abf77aaec647729f78a.exe 73 PID 3152 wrote to memory of 1460 3152 efec912465df5c55b4764e0277aa4c4c549e612b4f3c5abf77aaec647729f78a.exe 73 PID 3152 wrote to memory of 1460 3152 efec912465df5c55b4764e0277aa4c4c549e612b4f3c5abf77aaec647729f78a.exe 73
Processes
-
C:\Users\Admin\AppData\Local\Temp\efec912465df5c55b4764e0277aa4c4c549e612b4f3c5abf77aaec647729f78a.exe"C:\Users\Admin\AppData\Local\Temp\efec912465df5c55b4764e0277aa4c4c549e612b4f3c5abf77aaec647729f78a.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Users\Admin\AppData\Local\Temp\tmp57A5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp57A5.tmp.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1460 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 5243⤵
- Program crash
PID:1680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 7883⤵
- Program crash
PID:3888
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 8083⤵
- Program crash
PID:828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 8723⤵
- Program crash
PID:520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 9723⤵
- Program crash
PID:4760
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 10163⤵
- Program crash
PID:4140
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 11403⤵
- Program crash
PID:3008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 11803⤵
- Program crash
PID:5032
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 12163⤵
- Program crash
PID:3952
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
400KB
MD56949e0bc31c46cabcb6b04d37a0e6663
SHA14f85105ca0b552d9ad2a6044c1f59ad5ff7f11d2
SHA256655accda78f0ad95bbb0fd87ccffd7911d2f388dfdefced4c15b16d9ea893ebc
SHA512abc6bdaca641a0d66e99c704dc84d95551b3a96d2ecc7beda6a62f1b9afcf5c6b9a81330c4734013bc7643ce1c4aaa4b317fbb64aa2109a1d8ecca2f2a0ad692