Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
27-05-2024 23:43
Static task
static1
Behavioral task
behavioral1
Sample
3d5b2744c55705b2b95c8ba1a0b43d15230ca9dc431ab435e12907529336185e.exe
Resource
win10v2004-20240508-en
General
-
Target
3d5b2744c55705b2b95c8ba1a0b43d15230ca9dc431ab435e12907529336185e.exe
-
Size
345KB
-
MD5
61ad1470c852aac3714b4db51593d4fe
-
SHA1
7d50a74dac41afae1a261c039bbe79bfdf60bc06
-
SHA256
3d5b2744c55705b2b95c8ba1a0b43d15230ca9dc431ab435e12907529336185e
-
SHA512
4cf644fed38493d9e8e65f2695e63b48102bb401aba6a8b3b2aa4709af3674bb1b6e904b5a0713b1d79ca2d59f687dc7fee724b62cc599d623edb8a38fb9f6af
-
SSDEEP
6144:VMBhyGiKxayIBSEEZQNb/oCxpZM/IIVFr4XxnnUe:WCGiKxEqZQhVg/5Fk
Malware Config
Extracted
gcleaner
185.172.128.90
5.42.64.56
185.172.128.69
Signatures
-
Downloads MZ/PE file
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 10 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 1516 488 WerFault.exe 3d5b2744c55705b2b95c8ba1a0b43d15230ca9dc431ab435e12907529336185e.exe 4188 488 WerFault.exe 3d5b2744c55705b2b95c8ba1a0b43d15230ca9dc431ab435e12907529336185e.exe 2244 488 WerFault.exe 3d5b2744c55705b2b95c8ba1a0b43d15230ca9dc431ab435e12907529336185e.exe 2828 488 WerFault.exe 3d5b2744c55705b2b95c8ba1a0b43d15230ca9dc431ab435e12907529336185e.exe 864 488 WerFault.exe 3d5b2744c55705b2b95c8ba1a0b43d15230ca9dc431ab435e12907529336185e.exe 540 488 WerFault.exe 3d5b2744c55705b2b95c8ba1a0b43d15230ca9dc431ab435e12907529336185e.exe 436 488 WerFault.exe 3d5b2744c55705b2b95c8ba1a0b43d15230ca9dc431ab435e12907529336185e.exe 2980 488 WerFault.exe 3d5b2744c55705b2b95c8ba1a0b43d15230ca9dc431ab435e12907529336185e.exe 1084 488 WerFault.exe 3d5b2744c55705b2b95c8ba1a0b43d15230ca9dc431ab435e12907529336185e.exe 2212 488 WerFault.exe 3d5b2744c55705b2b95c8ba1a0b43d15230ca9dc431ab435e12907529336185e.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1608 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 1608 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
3d5b2744c55705b2b95c8ba1a0b43d15230ca9dc431ab435e12907529336185e.execmd.exedescription pid process target process PID 488 wrote to memory of 1444 488 3d5b2744c55705b2b95c8ba1a0b43d15230ca9dc431ab435e12907529336185e.exe cmd.exe PID 488 wrote to memory of 1444 488 3d5b2744c55705b2b95c8ba1a0b43d15230ca9dc431ab435e12907529336185e.exe cmd.exe PID 488 wrote to memory of 1444 488 3d5b2744c55705b2b95c8ba1a0b43d15230ca9dc431ab435e12907529336185e.exe cmd.exe PID 1444 wrote to memory of 1608 1444 cmd.exe taskkill.exe PID 1444 wrote to memory of 1608 1444 cmd.exe taskkill.exe PID 1444 wrote to memory of 1608 1444 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d5b2744c55705b2b95c8ba1a0b43d15230ca9dc431ab435e12907529336185e.exe"C:\Users\Admin\AppData\Local\Temp\3d5b2744c55705b2b95c8ba1a0b43d15230ca9dc431ab435e12907529336185e.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:488 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 488 -s 4762⤵
- Program crash
PID:1516 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 488 -s 7962⤵
- Program crash
PID:4188 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 488 -s 8042⤵
- Program crash
PID:2244 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 488 -s 8522⤵
- Program crash
PID:2828 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 488 -s 8882⤵
- Program crash
PID:864 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 488 -s 9922⤵
- Program crash
PID:540 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 488 -s 10002⤵
- Program crash
PID:436 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 488 -s 11162⤵
- Program crash
PID:2980 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 488 -s 17762⤵
- Program crash
PID:1084 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "3d5b2744c55705b2b95c8ba1a0b43d15230ca9dc431ab435e12907529336185e.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\3d5b2744c55705b2b95c8ba1a0b43d15230ca9dc431ab435e12907529336185e.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "3d5b2744c55705b2b95c8ba1a0b43d15230ca9dc431ab435e12907529336185e.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1608 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 488 -s 18002⤵
- Program crash
PID:2212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 488 -ip 4881⤵PID:1060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 488 -ip 4881⤵PID:4696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 488 -ip 4881⤵PID:4624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 488 -ip 4881⤵PID:4604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 488 -ip 4881⤵PID:1204
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 488 -ip 4881⤵PID:4536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 488 -ip 4881⤵PID:2384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 488 -ip 4881⤵PID:4084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 488 -ip 4881⤵PID:2440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 488 -ip 4881⤵PID:2316
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99