Analysis
-
max time kernel
90s -
max time network
93s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
27-05-2024 12:26
Static task
static1
Behavioral task
behavioral1
Sample
49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe
Resource
win10v2004-20240508-en
General
-
Target
49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe
-
Size
329KB
-
MD5
9ff15ec14128636b184e8e6acb5d28d6
-
SHA1
e0361d1db998c9def637119a3f8c6b5c02f36512
-
SHA256
49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7
-
SHA512
ff890c0a0fa4a13414c5dd6ec7c71cfde63385cf79759af824aeb779e22ecb039d7727599f5b7373695496acd9967302f8579fa18a7017d94d39cfd47783fb52
-
SSDEEP
6144:ZOMYg52+e781ZJ5W3L8jxcKHoBOK8hbzhHy+CA/dLd:ZOMe7Q5W3AHoBSFhS+
Malware Config
Extracted
gcleaner
185.172.128.90
5.42.64.56
185.172.128.69
Signatures
-
Downloads MZ/PE file
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 10 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 3224 3412 WerFault.exe 49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe 236 3412 WerFault.exe 49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe 1932 3412 WerFault.exe 49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe 3708 3412 WerFault.exe 49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe 1108 3412 WerFault.exe 49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe 4828 3412 WerFault.exe 49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe 5056 3412 WerFault.exe 49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe 1260 3412 WerFault.exe 49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe 5020 3412 WerFault.exe 49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe 4780 3412 WerFault.exe 49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 5108 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 5108 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.execmd.exedescription pid process target process PID 3412 wrote to memory of 4552 3412 49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe cmd.exe PID 3412 wrote to memory of 4552 3412 49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe cmd.exe PID 3412 wrote to memory of 4552 3412 49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe cmd.exe PID 4552 wrote to memory of 5108 4552 cmd.exe taskkill.exe PID 4552 wrote to memory of 5108 4552 cmd.exe taskkill.exe PID 4552 wrote to memory of 5108 4552 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe"C:\Users\Admin\AppData\Local\Temp\49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 4762⤵
- Program crash
PID:3224 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 7962⤵
- Program crash
PID:236 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 8162⤵
- Program crash
PID:1932 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 8482⤵
- Program crash
PID:3708 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 8962⤵
- Program crash
PID:1108 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 10002⤵
- Program crash
PID:4828 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 10842⤵
- Program crash
PID:5056 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 13042⤵
- Program crash
PID:1260 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 16722⤵
- Program crash
PID:5020 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5108 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 16962⤵
- Program crash
PID:4780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3412 -ip 34121⤵PID:3576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3412 -ip 34121⤵PID:2864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3412 -ip 34121⤵PID:3824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3412 -ip 34121⤵PID:396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3412 -ip 34121⤵PID:3208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3412 -ip 34121⤵PID:4888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3412 -ip 34121⤵PID:4884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3412 -ip 34121⤵PID:4876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3412 -ip 34121⤵PID:2596
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3412 -ip 34121⤵PID:1300
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99