Analysis
-
max time kernel
92s -
max time network
94s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
11-06-2024 00:11
Static task
static1
Behavioral task
behavioral1
Sample
4093361e03302ff22323fc92342c3d2bf09e5bc27e20446bae0c91e71c8927ca.exe
Resource
win10v2004-20240508-en
General
-
Target
4093361e03302ff22323fc92342c3d2bf09e5bc27e20446bae0c91e71c8927ca.exe
-
Size
339KB
-
MD5
38f987db00f35467f4c1ba099c4159a4
-
SHA1
bfc51cda4fa3569132a8473e5e75529f7fa23ef4
-
SHA256
4093361e03302ff22323fc92342c3d2bf09e5bc27e20446bae0c91e71c8927ca
-
SHA512
eb9f4656fc050732899050fde9c2d9a310108e1ef8652048d8630365d433d29efcef1e13ab2b1c9a417d99c62fedaa8ac9dfbe97a1266f8183a7a864a289e646
-
SSDEEP
6144:572NCQiFB8OE8Vbs4V2k/IhWGnKi0XSSZh3zDeT9Fb4T:56NC95VVbs4AWIhXKi0XSezDeTU
Malware Config
Extracted
gcleaner
185.172.128.90
5.42.64.56
185.172.128.69
Signatures
-
Downloads MZ/PE file
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 10 IoCs
pid pid_target Process procid_target 3316 2016 WerFault.exe 77 3500 2016 WerFault.exe 77 1772 2016 WerFault.exe 77 3076 2016 WerFault.exe 77 804 2016 WerFault.exe 77 4708 2016 WerFault.exe 77 3184 2016 WerFault.exe 77 4816 2016 WerFault.exe 77 2080 2016 WerFault.exe 77 788 2016 WerFault.exe 77 -
Kills process with taskkill 1 IoCs
pid Process 5004 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5004 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2016 wrote to memory of 2152 2016 4093361e03302ff22323fc92342c3d2bf09e5bc27e20446bae0c91e71c8927ca.exe 97 PID 2016 wrote to memory of 2152 2016 4093361e03302ff22323fc92342c3d2bf09e5bc27e20446bae0c91e71c8927ca.exe 97 PID 2016 wrote to memory of 2152 2016 4093361e03302ff22323fc92342c3d2bf09e5bc27e20446bae0c91e71c8927ca.exe 97 PID 2152 wrote to memory of 5004 2152 cmd.exe 100 PID 2152 wrote to memory of 5004 2152 cmd.exe 100 PID 2152 wrote to memory of 5004 2152 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\4093361e03302ff22323fc92342c3d2bf09e5bc27e20446bae0c91e71c8927ca.exe"C:\Users\Admin\AppData\Local\Temp\4093361e03302ff22323fc92342c3d2bf09e5bc27e20446bae0c91e71c8927ca.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 4802⤵
- Program crash
PID:3316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 5322⤵
- Program crash
PID:3500
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 7802⤵
- Program crash
PID:1772
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 8002⤵
- Program crash
PID:3076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 8322⤵
- Program crash
PID:804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 8722⤵
- Program crash
PID:4708
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 9842⤵
- Program crash
PID:3184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 10882⤵
- Program crash
PID:4816
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 16402⤵
- Program crash
PID:2080
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "4093361e03302ff22323fc92342c3d2bf09e5bc27e20446bae0c91e71c8927ca.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\4093361e03302ff22323fc92342c3d2bf09e5bc27e20446bae0c91e71c8927ca.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "4093361e03302ff22323fc92342c3d2bf09e5bc27e20446bae0c91e71c8927ca.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 16642⤵
- Program crash
PID:788
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2016 -ip 20161⤵PID:5112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2016 -ip 20161⤵PID:4396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2016 -ip 20161⤵PID:3040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2016 -ip 20161⤵PID:1928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2016 -ip 20161⤵PID:4696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2016 -ip 20161⤵PID:3812
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 2016 -ip 20161⤵PID:2212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 2016 -ip 20161⤵PID:3804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2016 -ip 20161⤵PID:1832
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2016 -ip 20161⤵PID:3672
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99