Analysis
-
max time kernel
131s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 05:46
Static task
static1
Behavioral task
behavioral1
Sample
13a595ded524800f38b3ca5bd464ba8d.exe
Resource
win7-20240903-en
General
-
Target
13a595ded524800f38b3ca5bd464ba8d.exe
-
Size
294KB
-
MD5
13a595ded524800f38b3ca5bd464ba8d
-
SHA1
2d61f91e83f9df37a715ce3109e42bd49185c917
-
SHA256
852e2bb74ff593ea00e70f62ba7639533e104e2df02e53b13cf61133f942fc0b
-
SHA512
0f592c82af3b419b4faf19474e2b5db7199c30b1b8a602a38f2a59a04aafcda817d619cb19da8aa2db4219e986d6a80d969ef6c0ec4d65b73eb36474f81277fa
-
SSDEEP
6144:jbVyfXc9rZnPTFAgOOf7jjV7THzcdnKHfhRfFE/Q:jcXurZn+gfx7THIdK/hRfW/
Malware Config
Extracted
gcleaner
80.66.75.114
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation 13a595ded524800f38b3ca5bd464ba8d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2140 2396 WerFault.exe 88 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13a595ded524800f38b3ca5bd464ba8d.exe -
Kills process with taskkill 1 IoCs
pid Process 3944 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3944 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2396 wrote to memory of 5016 2396 13a595ded524800f38b3ca5bd464ba8d.exe 97 PID 2396 wrote to memory of 5016 2396 13a595ded524800f38b3ca5bd464ba8d.exe 97 PID 2396 wrote to memory of 5016 2396 13a595ded524800f38b3ca5bd464ba8d.exe 97 PID 5016 wrote to memory of 3944 5016 cmd.exe 101 PID 5016 wrote to memory of 3944 5016 cmd.exe 101 PID 5016 wrote to memory of 3944 5016 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\13a595ded524800f38b3ca5bd464ba8d.exe"C:\Users\Admin\AppData\Local\Temp\13a595ded524800f38b3ca5bd464ba8d.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "13a595ded524800f38b3ca5bd464ba8d.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\13a595ded524800f38b3ca5bd464ba8d.exe" & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "13a595ded524800f38b3ca5bd464ba8d.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3944
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2396 -s 12442⤵
- Program crash
PID:2140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4056,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=1044 /prefetch:81⤵PID:3124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2396 -ip 23961⤵PID:4744
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99