Analysis
-
max time kernel
90s -
max time network
99s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
16-06-2024 08:24
Static task
static1
Behavioral task
behavioral1
Sample
ac2ca8f0f447c0321caced59c99dc4076d957ce86c35ccc516ad0212f9b3fb4e.exe
Resource
win10v2004-20240508-en
General
-
Target
ac2ca8f0f447c0321caced59c99dc4076d957ce86c35ccc516ad0212f9b3fb4e.exe
-
Size
383KB
-
MD5
d94fa42cdcc2a9eae3b70a7350b169f9
-
SHA1
6d61e4bab0e98948ee98d0a6ef27ca6109d671f4
-
SHA256
ac2ca8f0f447c0321caced59c99dc4076d957ce86c35ccc516ad0212f9b3fb4e
-
SHA512
d45776fd7295b63af8deb3c5e53132ccb9a5bd054f88aaaeb919c626064c117a0bc92cec2ae19b4f3dc7d1f0323b2290d11a8b8a982319b947a020fc600112c7
-
SSDEEP
6144:GvaISkrkbFQuI4UI8Px2Cr7ob8Rk4QcQTXjIOubTh:EhZwbl6UCPMgk4QcQXj/8
Malware Config
Extracted
gcleaner
185.172.128.90
5.42.64.56
185.172.128.69
Signatures
-
Downloads MZ/PE file
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 11 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 3188 5092 WerFault.exe ac2ca8f0f447c0321caced59c99dc4076d957ce86c35ccc516ad0212f9b3fb4e.exe 4460 5092 WerFault.exe ac2ca8f0f447c0321caced59c99dc4076d957ce86c35ccc516ad0212f9b3fb4e.exe 4840 5092 WerFault.exe ac2ca8f0f447c0321caced59c99dc4076d957ce86c35ccc516ad0212f9b3fb4e.exe 1980 5092 WerFault.exe ac2ca8f0f447c0321caced59c99dc4076d957ce86c35ccc516ad0212f9b3fb4e.exe 1884 5092 WerFault.exe ac2ca8f0f447c0321caced59c99dc4076d957ce86c35ccc516ad0212f9b3fb4e.exe 396 5092 WerFault.exe ac2ca8f0f447c0321caced59c99dc4076d957ce86c35ccc516ad0212f9b3fb4e.exe 1600 5092 WerFault.exe ac2ca8f0f447c0321caced59c99dc4076d957ce86c35ccc516ad0212f9b3fb4e.exe 4164 5092 WerFault.exe ac2ca8f0f447c0321caced59c99dc4076d957ce86c35ccc516ad0212f9b3fb4e.exe 4800 5092 WerFault.exe ac2ca8f0f447c0321caced59c99dc4076d957ce86c35ccc516ad0212f9b3fb4e.exe 2972 5092 WerFault.exe ac2ca8f0f447c0321caced59c99dc4076d957ce86c35ccc516ad0212f9b3fb4e.exe 732 5092 WerFault.exe ac2ca8f0f447c0321caced59c99dc4076d957ce86c35ccc516ad0212f9b3fb4e.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 4060 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 4060 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
ac2ca8f0f447c0321caced59c99dc4076d957ce86c35ccc516ad0212f9b3fb4e.execmd.exedescription pid process target process PID 5092 wrote to memory of 2348 5092 ac2ca8f0f447c0321caced59c99dc4076d957ce86c35ccc516ad0212f9b3fb4e.exe cmd.exe PID 5092 wrote to memory of 2348 5092 ac2ca8f0f447c0321caced59c99dc4076d957ce86c35ccc516ad0212f9b3fb4e.exe cmd.exe PID 5092 wrote to memory of 2348 5092 ac2ca8f0f447c0321caced59c99dc4076d957ce86c35ccc516ad0212f9b3fb4e.exe cmd.exe PID 2348 wrote to memory of 4060 2348 cmd.exe taskkill.exe PID 2348 wrote to memory of 4060 2348 cmd.exe taskkill.exe PID 2348 wrote to memory of 4060 2348 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac2ca8f0f447c0321caced59c99dc4076d957ce86c35ccc516ad0212f9b3fb4e.exe"C:\Users\Admin\AppData\Local\Temp\ac2ca8f0f447c0321caced59c99dc4076d957ce86c35ccc516ad0212f9b3fb4e.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 4762⤵
- Program crash
PID:3188
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 4802⤵
- Program crash
PID:4460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 7802⤵
- Program crash
PID:4840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 8202⤵
- Program crash
PID:1980
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 8402⤵
- Program crash
PID:1884
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 8042⤵
- Program crash
PID:396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 9842⤵
- Program crash
PID:1600
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 10722⤵
- Program crash
PID:4164
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 14802⤵
- Program crash
PID:4800
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 17322⤵
- Program crash
PID:2972
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "ac2ca8f0f447c0321caced59c99dc4076d957ce86c35ccc516ad0212f9b3fb4e.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\ac2ca8f0f447c0321caced59c99dc4076d957ce86c35ccc516ad0212f9b3fb4e.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "ac2ca8f0f447c0321caced59c99dc4076d957ce86c35ccc516ad0212f9b3fb4e.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4060
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 14202⤵
- Program crash
PID:732
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5092 -ip 50921⤵PID:3768
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 5092 -ip 50921⤵PID:3576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 5092 -ip 50921⤵PID:3176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5092 -ip 50921⤵PID:1556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 5092 -ip 50921⤵PID:1624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 5092 -ip 50921⤵PID:716
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 5092 -ip 50921⤵PID:2768
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 5092 -ip 50921⤵PID:5028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 5092 -ip 50921⤵PID:1896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 5092 -ip 50921⤵PID:4584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 5092 -ip 50921⤵PID:4068
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99