Analysis
-
max time kernel
92s -
max time network
93s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
28-05-2024 06:57
Static task
static1
Behavioral task
behavioral1
Sample
3eef1d0d547de1d8edc9fb20663eb34805778d87eda3c14a56256528f6d5f743.exe
Resource
win10v2004-20240508-en
General
-
Target
3eef1d0d547de1d8edc9fb20663eb34805778d87eda3c14a56256528f6d5f743.exe
-
Size
369KB
-
MD5
ed509c4893a3ad5607d043113a9006e9
-
SHA1
eb7b8e9c58eecb331dc6c4bf60528f7b861fa219
-
SHA256
3eef1d0d547de1d8edc9fb20663eb34805778d87eda3c14a56256528f6d5f743
-
SHA512
d9dee655f0b9de69c6add3332136bd8803d3329fca04c7dc15e7156ceb15f11171591bd4e3c253dcbb07dfb659f162c4f3d7133f850655c9658379cb1bfc45fa
-
SSDEEP
6144:oZeJE+fnF9nqZ2NW0+t94siAoU5lePGZBuAXz7LTlcM:oZeDfnF9qZ2NpGVidUO6nXVcM
Malware Config
Extracted
gcleaner
185.172.128.90
5.42.64.56
185.172.128.69
Signatures
-
Downloads MZ/PE file
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 11 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 3224 3412 WerFault.exe 3eef1d0d547de1d8edc9fb20663eb34805778d87eda3c14a56256528f6d5f743.exe 1804 3412 WerFault.exe 3eef1d0d547de1d8edc9fb20663eb34805778d87eda3c14a56256528f6d5f743.exe 3812 3412 WerFault.exe 3eef1d0d547de1d8edc9fb20663eb34805778d87eda3c14a56256528f6d5f743.exe 5076 3412 WerFault.exe 3eef1d0d547de1d8edc9fb20663eb34805778d87eda3c14a56256528f6d5f743.exe 3392 3412 WerFault.exe 3eef1d0d547de1d8edc9fb20663eb34805778d87eda3c14a56256528f6d5f743.exe 1372 3412 WerFault.exe 3eef1d0d547de1d8edc9fb20663eb34805778d87eda3c14a56256528f6d5f743.exe 424 3412 WerFault.exe 3eef1d0d547de1d8edc9fb20663eb34805778d87eda3c14a56256528f6d5f743.exe 2036 3412 WerFault.exe 3eef1d0d547de1d8edc9fb20663eb34805778d87eda3c14a56256528f6d5f743.exe 540 3412 WerFault.exe 3eef1d0d547de1d8edc9fb20663eb34805778d87eda3c14a56256528f6d5f743.exe 3164 3412 WerFault.exe 3eef1d0d547de1d8edc9fb20663eb34805778d87eda3c14a56256528f6d5f743.exe 5008 3412 WerFault.exe 3eef1d0d547de1d8edc9fb20663eb34805778d87eda3c14a56256528f6d5f743.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 244 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 244 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
3eef1d0d547de1d8edc9fb20663eb34805778d87eda3c14a56256528f6d5f743.execmd.exedescription pid process target process PID 3412 wrote to memory of 1644 3412 3eef1d0d547de1d8edc9fb20663eb34805778d87eda3c14a56256528f6d5f743.exe cmd.exe PID 3412 wrote to memory of 1644 3412 3eef1d0d547de1d8edc9fb20663eb34805778d87eda3c14a56256528f6d5f743.exe cmd.exe PID 3412 wrote to memory of 1644 3412 3eef1d0d547de1d8edc9fb20663eb34805778d87eda3c14a56256528f6d5f743.exe cmd.exe PID 1644 wrote to memory of 244 1644 cmd.exe taskkill.exe PID 1644 wrote to memory of 244 1644 cmd.exe taskkill.exe PID 1644 wrote to memory of 244 1644 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3eef1d0d547de1d8edc9fb20663eb34805778d87eda3c14a56256528f6d5f743.exe"C:\Users\Admin\AppData\Local\Temp\3eef1d0d547de1d8edc9fb20663eb34805778d87eda3c14a56256528f6d5f743.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 4762⤵
- Program crash
PID:3224 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 5002⤵
- Program crash
PID:1804 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 7802⤵
- Program crash
PID:3812 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 8002⤵
- Program crash
PID:5076 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 8282⤵
- Program crash
PID:3392 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 8522⤵
- Program crash
PID:1372 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 9842⤵
- Program crash
PID:424 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 9922⤵
- Program crash
PID:2036 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 12402⤵
- Program crash
PID:540 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 16722⤵
- Program crash
PID:3164 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "3eef1d0d547de1d8edc9fb20663eb34805778d87eda3c14a56256528f6d5f743.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\3eef1d0d547de1d8edc9fb20663eb34805778d87eda3c14a56256528f6d5f743.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "3eef1d0d547de1d8edc9fb20663eb34805778d87eda3c14a56256528f6d5f743.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:244 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 16482⤵
- Program crash
PID:5008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3412 -ip 34121⤵PID:2760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3412 -ip 34121⤵PID:4656
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3412 -ip 34121⤵PID:2284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3412 -ip 34121⤵PID:3212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3412 -ip 34121⤵PID:780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3412 -ip 34121⤵PID:4728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3412 -ip 34121⤵PID:3900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 3412 -ip 34121⤵PID:4636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3412 -ip 34121⤵PID:1428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3412 -ip 34121⤵PID:2280
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3412 -ip 34121⤵PID:4976
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99