Analysis
-
max time kernel
92s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2024 17:46
Static task
static1
Behavioral task
behavioral1
Sample
35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7cN.exe
Resource
win7-20240903-en
General
-
Target
35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7cN.exe
-
Size
396KB
-
MD5
8e7ee823e3bbc7d631fc56141f3371e0
-
SHA1
672c08f83861ebb0d0face90edf7717ecdf7efff
-
SHA256
35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7c
-
SHA512
d974bb253c0b12d4b75b224face9d90386e7ffcad15510932b8154eede8b350a8ae3d311f40bdc91b021eb0d73627d402fc7f8ee42b34aa0b054191101d516aa
-
SSDEEP
6144:RDNFoeWMNqhst3HziZ7Ia4py2BpcuEH8Zt5sSwwDiB:R7MMAyhHziZn4c2BORquwDG
Malware Config
Extracted
gcleaner
80.66.75.114
45.91.200.135
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation 35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7cN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 10 IoCs
pid pid_target Process procid_target 1080 1980 WerFault.exe 81 3188 1980 WerFault.exe 81 1204 1980 WerFault.exe 81 1816 1980 WerFault.exe 81 1480 1980 WerFault.exe 81 1476 1980 WerFault.exe 81 1208 1980 WerFault.exe 81 1564 1980 WerFault.exe 81 3200 1980 WerFault.exe 81 3328 1980 WerFault.exe 81 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7cN.exe -
Kills process with taskkill 1 IoCs
pid Process 4216 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4216 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1980 wrote to memory of 3508 1980 35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7cN.exe 110 PID 1980 wrote to memory of 3508 1980 35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7cN.exe 110 PID 1980 wrote to memory of 3508 1980 35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7cN.exe 110 PID 3508 wrote to memory of 4216 3508 cmd.exe 114 PID 3508 wrote to memory of 4216 3508 cmd.exe 114 PID 3508 wrote to memory of 4216 3508 cmd.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7cN.exe"C:\Users\Admin\AppData\Local\Temp\35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7cN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1980 -s 4402⤵
- Program crash
PID:1080
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1980 -s 4562⤵
- Program crash
PID:3188
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1980 -s 7482⤵
- Program crash
PID:1204
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1980 -s 7682⤵
- Program crash
PID:1816
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1980 -s 7482⤵
- Program crash
PID:1480
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1980 -s 8402⤵
- Program crash
PID:1476
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1980 -s 9122⤵
- Program crash
PID:1208
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1980 -s 9202⤵
- Program crash
PID:1564
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1980 -s 15002⤵
- Program crash
PID:3200
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7cN.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7cN.exe" & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "35730163128abf62883271557c644aca5ae1001a83f41bcbd0426fd224b81c7cN.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4216
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1980 -s 16322⤵
- Program crash
PID:3328
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 192 -p 1980 -ip 19801⤵PID:1584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1980 -ip 19801⤵PID:1028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1980 -ip 19801⤵PID:2940
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 1980 -ip 19801⤵PID:2604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 1980 -ip 19801⤵PID:3304
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 1980 -ip 19801⤵PID:3100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 1980 -ip 19801⤵PID:3820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 1980 -ip 19801⤵PID:4592
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 1980 -ip 19801⤵PID:1200
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 1980 -ip 19801⤵PID:3580
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99