Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
30-05-2024 15:19
Static task
static1
Behavioral task
behavioral1
Sample
fdd06a0c48233f0aa5e715daf64eda681259ebd750489859b3935a4882c84d92.exe
Resource
win10v2004-20240426-en
General
-
Target
fdd06a0c48233f0aa5e715daf64eda681259ebd750489859b3935a4882c84d92.exe
-
Size
343KB
-
MD5
874e3eb9bbfb183e81ef182e532ef956
-
SHA1
d77dd39b673736ac4561ab6e5aad1ae26f1d0d42
-
SHA256
fdd06a0c48233f0aa5e715daf64eda681259ebd750489859b3935a4882c84d92
-
SHA512
cfc631de5ab8ec7c25697ec54e577274b1da13c085450e3c146bfe8dd51af1d1a48e2368cb692496e1dc0bd87ebb4a64522aec1104dc4cc42cb980405b22562a
-
SSDEEP
6144:8ddd80Vezdn4Qgf0z7hLXC5lCguDKAmA2wv5lFPsXPk22BTFKXndk:8db80YzFRQ0BLy+XPmA2wbFPsXc22Byn
Malware Config
Extracted
gcleaner
185.172.128.90
5.42.64.56
185.172.128.69
Signatures
-
Downloads MZ/PE file
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 10 IoCs
pid pid_target Process procid_target 3148 2056 WerFault.exe 76 2516 2056 WerFault.exe 76 5088 2056 WerFault.exe 76 2972 2056 WerFault.exe 76 3212 2056 WerFault.exe 76 3876 2056 WerFault.exe 76 4884 2056 WerFault.exe 76 740 2056 WerFault.exe 76 3380 2056 WerFault.exe 76 2816 2056 WerFault.exe 76 -
Kills process with taskkill 1 IoCs
pid Process 1000 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1000 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2056 wrote to memory of 1480 2056 fdd06a0c48233f0aa5e715daf64eda681259ebd750489859b3935a4882c84d92.exe 96 PID 2056 wrote to memory of 1480 2056 fdd06a0c48233f0aa5e715daf64eda681259ebd750489859b3935a4882c84d92.exe 96 PID 2056 wrote to memory of 1480 2056 fdd06a0c48233f0aa5e715daf64eda681259ebd750489859b3935a4882c84d92.exe 96 PID 1480 wrote to memory of 1000 1480 cmd.exe 100 PID 1480 wrote to memory of 1000 1480 cmd.exe 100 PID 1480 wrote to memory of 1000 1480 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\fdd06a0c48233f0aa5e715daf64eda681259ebd750489859b3935a4882c84d92.exe"C:\Users\Admin\AppData\Local\Temp\fdd06a0c48233f0aa5e715daf64eda681259ebd750489859b3935a4882c84d92.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2056 -s 4802⤵
- Program crash
PID:3148
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2056 -s 5322⤵
- Program crash
PID:2516
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2056 -s 7802⤵
- Program crash
PID:5088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2056 -s 8202⤵
- Program crash
PID:2972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2056 -s 8082⤵
- Program crash
PID:3212
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2056 -s 8162⤵
- Program crash
PID:3876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2056 -s 9842⤵
- Program crash
PID:4884
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2056 -s 10882⤵
- Program crash
PID:740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2056 -s 16402⤵
- Program crash
PID:3380
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "fdd06a0c48233f0aa5e715daf64eda681259ebd750489859b3935a4882c84d92.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\fdd06a0c48233f0aa5e715daf64eda681259ebd750489859b3935a4882c84d92.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "fdd06a0c48233f0aa5e715daf64eda681259ebd750489859b3935a4882c84d92.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2056 -s 17442⤵
- Program crash
PID:2816
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2056 -ip 20561⤵PID:4888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2056 -ip 20561⤵PID:4756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2056 -ip 20561⤵PID:5012
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 2056 -ip 20561⤵PID:4048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2056 -ip 20561⤵PID:3144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2056 -ip 20561⤵PID:4252
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 2056 -ip 20561⤵PID:4724
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2056 -ip 20561⤵PID:796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2056 -ip 20561⤵PID:3228
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2056 -ip 20561⤵PID:1564
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99