Analysis
-
max time kernel
90s -
max time network
95s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
27-05-2024 23:18
Static task
static1
Behavioral task
behavioral1
Sample
4f7bf1545e6acda0f4911fc757c692d84d13fcc37ba54590a4e2b9cc98a46803.exe
Resource
win10v2004-20240426-en
General
-
Target
4f7bf1545e6acda0f4911fc757c692d84d13fcc37ba54590a4e2b9cc98a46803.exe
-
Size
344KB
-
MD5
68e107b88b8af9e541db9d9bcf613c11
-
SHA1
8613a063f955d5ad73d362846aa920d85c000f80
-
SHA256
4f7bf1545e6acda0f4911fc757c692d84d13fcc37ba54590a4e2b9cc98a46803
-
SHA512
727d99e099a703fc9c757b45eda7f3d437e98195e089e7a51369b370fb981f8e7189a17e3639605ded0771cc024bcfd739932af804b6fff8af2db35bb963c931
-
SSDEEP
6144:mMmO2wzAQk6MXH9BRJDuETz6t7cWnAvbBLTe:xBtnM3Ldu7cDvb
Malware Config
Extracted
gcleaner
185.172.128.90
5.42.64.56
185.172.128.69
Signatures
-
Downloads MZ/PE file
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 10 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 1388 2964 WerFault.exe 4f7bf1545e6acda0f4911fc757c692d84d13fcc37ba54590a4e2b9cc98a46803.exe 4632 2964 WerFault.exe 4f7bf1545e6acda0f4911fc757c692d84d13fcc37ba54590a4e2b9cc98a46803.exe 3380 2964 WerFault.exe 4f7bf1545e6acda0f4911fc757c692d84d13fcc37ba54590a4e2b9cc98a46803.exe 2636 2964 WerFault.exe 4f7bf1545e6acda0f4911fc757c692d84d13fcc37ba54590a4e2b9cc98a46803.exe 4768 2964 WerFault.exe 4f7bf1545e6acda0f4911fc757c692d84d13fcc37ba54590a4e2b9cc98a46803.exe 5064 2964 WerFault.exe 4f7bf1545e6acda0f4911fc757c692d84d13fcc37ba54590a4e2b9cc98a46803.exe 2296 2964 WerFault.exe 4f7bf1545e6acda0f4911fc757c692d84d13fcc37ba54590a4e2b9cc98a46803.exe 680 2964 WerFault.exe 4f7bf1545e6acda0f4911fc757c692d84d13fcc37ba54590a4e2b9cc98a46803.exe 4840 2964 WerFault.exe 4f7bf1545e6acda0f4911fc757c692d84d13fcc37ba54590a4e2b9cc98a46803.exe 4588 2964 WerFault.exe 4f7bf1545e6acda0f4911fc757c692d84d13fcc37ba54590a4e2b9cc98a46803.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 700 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 700 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
4f7bf1545e6acda0f4911fc757c692d84d13fcc37ba54590a4e2b9cc98a46803.execmd.exedescription pid process target process PID 2964 wrote to memory of 676 2964 4f7bf1545e6acda0f4911fc757c692d84d13fcc37ba54590a4e2b9cc98a46803.exe cmd.exe PID 2964 wrote to memory of 676 2964 4f7bf1545e6acda0f4911fc757c692d84d13fcc37ba54590a4e2b9cc98a46803.exe cmd.exe PID 2964 wrote to memory of 676 2964 4f7bf1545e6acda0f4911fc757c692d84d13fcc37ba54590a4e2b9cc98a46803.exe cmd.exe PID 676 wrote to memory of 700 676 cmd.exe taskkill.exe PID 676 wrote to memory of 700 676 cmd.exe taskkill.exe PID 676 wrote to memory of 700 676 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f7bf1545e6acda0f4911fc757c692d84d13fcc37ba54590a4e2b9cc98a46803.exe"C:\Users\Admin\AppData\Local\Temp\4f7bf1545e6acda0f4911fc757c692d84d13fcc37ba54590a4e2b9cc98a46803.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 4722⤵
- Program crash
PID:1388 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 7962⤵
- Program crash
PID:4632 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 8362⤵
- Program crash
PID:3380 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 8282⤵
- Program crash
PID:2636 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 8882⤵
- Program crash
PID:4768 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 10002⤵
- Program crash
PID:5064 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 11042⤵
- Program crash
PID:2296 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 13802⤵
- Program crash
PID:680 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 16642⤵
- Program crash
PID:4840 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "4f7bf1545e6acda0f4911fc757c692d84d13fcc37ba54590a4e2b9cc98a46803.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\4f7bf1545e6acda0f4911fc757c692d84d13fcc37ba54590a4e2b9cc98a46803.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "4f7bf1545e6acda0f4911fc757c692d84d13fcc37ba54590a4e2b9cc98a46803.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:700 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 17682⤵
- Program crash
PID:4588
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2964 -ip 29641⤵PID:4612
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2964 -ip 29641⤵PID:3868
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 2964 -ip 29641⤵PID:1520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2964 -ip 29641⤵PID:1672
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2964 -ip 29641⤵PID:5060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2964 -ip 29641⤵PID:4620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2964 -ip 29641⤵PID:3488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2964 -ip 29641⤵PID:4616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2964 -ip 29641⤵PID:1804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 2964 -ip 29641⤵PID:2144
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99