Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2024 23:34
Static task
static1
Behavioral task
behavioral1
Sample
78f4b4f400d12aeb89daf37db9a4277e38916359aa835a6703ee8ccd3a62b66f.exe
Resource
win7-20241010-en
General
-
Target
78f4b4f400d12aeb89daf37db9a4277e38916359aa835a6703ee8ccd3a62b66f.exe
-
Size
288KB
-
MD5
79a5b8e75dbf824712cf820c76c5c7cf
-
SHA1
4b275f52f9b9cdbd614949509cf597bd6713e524
-
SHA256
78f4b4f400d12aeb89daf37db9a4277e38916359aa835a6703ee8ccd3a62b66f
-
SHA512
6d6640bf26c35eab55d7967fc622f312b68474a3cbc7d1f62a2d54f2547895ece8cbc03d0f1fe4bbcf89ff401e491564f62c8f784a39f24ba5e21a20b2eed941
-
SSDEEP
3072:xmzgDdjYPB7a5CquG75XEpUk8YYRenh8+EfMN56Xo4kwrq+AZ/XR:osDdjYSCqXyNYReyLbkwWH
Malware Config
Extracted
gcleaner
80.66.75.114
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
78f4b4f400d12aeb89daf37db9a4277e38916359aa835a6703ee8ccd3a62b66f.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 78f4b4f400d12aeb89daf37db9a4277e38916359aa835a6703ee8ccd3a62b66f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 8 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 3452 4720 WerFault.exe 78f4b4f400d12aeb89daf37db9a4277e38916359aa835a6703ee8ccd3a62b66f.exe 3112 4720 WerFault.exe 78f4b4f400d12aeb89daf37db9a4277e38916359aa835a6703ee8ccd3a62b66f.exe 4908 4720 WerFault.exe 78f4b4f400d12aeb89daf37db9a4277e38916359aa835a6703ee8ccd3a62b66f.exe 3440 4720 WerFault.exe 78f4b4f400d12aeb89daf37db9a4277e38916359aa835a6703ee8ccd3a62b66f.exe 688 4720 WerFault.exe 78f4b4f400d12aeb89daf37db9a4277e38916359aa835a6703ee8ccd3a62b66f.exe 3160 4720 WerFault.exe 78f4b4f400d12aeb89daf37db9a4277e38916359aa835a6703ee8ccd3a62b66f.exe 2340 4720 WerFault.exe 78f4b4f400d12aeb89daf37db9a4277e38916359aa835a6703ee8ccd3a62b66f.exe 3956 4720 WerFault.exe 78f4b4f400d12aeb89daf37db9a4277e38916359aa835a6703ee8ccd3a62b66f.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
78f4b4f400d12aeb89daf37db9a4277e38916359aa835a6703ee8ccd3a62b66f.execmd.exetaskkill.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 78f4b4f400d12aeb89daf37db9a4277e38916359aa835a6703ee8ccd3a62b66f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 880 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 880 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
78f4b4f400d12aeb89daf37db9a4277e38916359aa835a6703ee8ccd3a62b66f.execmd.exedescription pid process target process PID 4720 wrote to memory of 3156 4720 78f4b4f400d12aeb89daf37db9a4277e38916359aa835a6703ee8ccd3a62b66f.exe cmd.exe PID 4720 wrote to memory of 3156 4720 78f4b4f400d12aeb89daf37db9a4277e38916359aa835a6703ee8ccd3a62b66f.exe cmd.exe PID 4720 wrote to memory of 3156 4720 78f4b4f400d12aeb89daf37db9a4277e38916359aa835a6703ee8ccd3a62b66f.exe cmd.exe PID 3156 wrote to memory of 880 3156 cmd.exe taskkill.exe PID 3156 wrote to memory of 880 3156 cmd.exe taskkill.exe PID 3156 wrote to memory of 880 3156 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\78f4b4f400d12aeb89daf37db9a4277e38916359aa835a6703ee8ccd3a62b66f.exe"C:\Users\Admin\AppData\Local\Temp\78f4b4f400d12aeb89daf37db9a4277e38916359aa835a6703ee8ccd3a62b66f.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4720 -s 7482⤵
- Program crash
PID:3452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4720 -s 7402⤵
- Program crash
PID:3112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4720 -s 7482⤵
- Program crash
PID:4908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4720 -s 7802⤵
- Program crash
PID:3440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4720 -s 9042⤵
- Program crash
PID:688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4720 -s 9802⤵
- Program crash
PID:3160
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4720 -s 14322⤵
- Program crash
PID:2340
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "78f4b4f400d12aeb89daf37db9a4277e38916359aa835a6703ee8ccd3a62b66f.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\78f4b4f400d12aeb89daf37db9a4277e38916359aa835a6703ee8ccd3a62b66f.exe" & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "78f4b4f400d12aeb89daf37db9a4277e38916359aa835a6703ee8ccd3a62b66f.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4720 -s 12642⤵
- Program crash
PID:3956
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4720 -ip 47201⤵PID:4584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4720 -ip 47201⤵PID:2440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4720 -ip 47201⤵PID:3600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4720 -ip 47201⤵PID:1108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4720 -ip 47201⤵PID:3580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4720 -ip 47201⤵PID:2844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4720 -ip 47201⤵PID:3364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4720 -ip 47201⤵PID:5016
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99