Analysis
-
max time kernel
89s -
max time network
100s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
28-05-2024 19:06
Static task
static1
Behavioral task
behavioral1
Sample
083060880ab3d6ec12f01af2f4cb948b342196de8c1ecd55e2685f80f00f6848.exe
Resource
win10v2004-20240426-en
General
-
Target
083060880ab3d6ec12f01af2f4cb948b342196de8c1ecd55e2685f80f00f6848.exe
-
Size
382KB
-
MD5
df3eea8d70470189de7069fa02e73a01
-
SHA1
b68dd135edcb20ee915541049480898b2fa2bd3b
-
SHA256
083060880ab3d6ec12f01af2f4cb948b342196de8c1ecd55e2685f80f00f6848
-
SHA512
d6d3e8f8f90377aebe74bb180036a5d3ab5a4f62b4e91ae75fd6dec884f12df95d12a20e1dc86e7cb66ce88f8e88bfbe39410e0c43c332bd3bb0644297c38c6f
-
SSDEEP
6144:5IyXsmry1miiCMw4PoO4lHNY5t5w9mXiFH8v6PElqNZTb+els:5IyXsZ1mfd6lAPwDwYmCZx
Malware Config
Extracted
gcleaner
185.172.128.90
5.42.64.56
185.172.128.69
Signatures
-
Downloads MZ/PE file
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 11 IoCs
pid pid_target Process procid_target 5112 4996 WerFault.exe 75 828 4996 WerFault.exe 75 3504 4996 WerFault.exe 75 456 4996 WerFault.exe 75 2140 4996 WerFault.exe 75 1964 4996 WerFault.exe 75 3344 4996 WerFault.exe 75 864 4996 WerFault.exe 75 4876 4996 WerFault.exe 75 3516 4996 WerFault.exe 75 3744 4996 WerFault.exe 75 -
Kills process with taskkill 1 IoCs
pid Process 1144 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1144 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4996 wrote to memory of 4596 4996 083060880ab3d6ec12f01af2f4cb948b342196de8c1ecd55e2685f80f00f6848.exe 97 PID 4996 wrote to memory of 4596 4996 083060880ab3d6ec12f01af2f4cb948b342196de8c1ecd55e2685f80f00f6848.exe 97 PID 4996 wrote to memory of 4596 4996 083060880ab3d6ec12f01af2f4cb948b342196de8c1ecd55e2685f80f00f6848.exe 97 PID 4596 wrote to memory of 1144 4596 cmd.exe 100 PID 4596 wrote to memory of 1144 4596 cmd.exe 100 PID 4596 wrote to memory of 1144 4596 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\083060880ab3d6ec12f01af2f4cb948b342196de8c1ecd55e2685f80f00f6848.exe"C:\Users\Admin\AppData\Local\Temp\083060880ab3d6ec12f01af2f4cb948b342196de8c1ecd55e2685f80f00f6848.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 4762⤵
- Program crash
PID:5112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 5362⤵
- Program crash
PID:828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 7802⤵
- Program crash
PID:3504
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 8202⤵
- Program crash
PID:456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 7802⤵
- Program crash
PID:2140
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 8202⤵
- Program crash
PID:1964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 9842⤵
- Program crash
PID:3344
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 10682⤵
- Program crash
PID:864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 10842⤵
- Program crash
PID:4876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 16162⤵
- Program crash
PID:3516
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "083060880ab3d6ec12f01af2f4cb948b342196de8c1ecd55e2685f80f00f6848.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\083060880ab3d6ec12f01af2f4cb948b342196de8c1ecd55e2685f80f00f6848.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "083060880ab3d6ec12f01af2f4cb948b342196de8c1ecd55e2685f80f00f6848.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 17442⤵
- Program crash
PID:3744
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 352 -p 4996 -ip 49961⤵PID:3436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4996 -ip 49961⤵PID:3876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4996 -ip 49961⤵PID:3360
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4996 -ip 49961⤵PID:4296
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4996 -ip 49961⤵PID:5088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4996 -ip 49961⤵PID:1576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4996 -ip 49961⤵PID:3712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4996 -ip 49961⤵PID:1308
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 4996 -ip 49961⤵PID:1644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4996 -ip 49961⤵PID:1072
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 4996 -ip 49961⤵PID:2364
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99