Analysis
-
max time kernel
92s -
max time network
99s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
21-06-2024 09:40
Static task
static1
Behavioral task
behavioral1
Sample
41520590fd911f3c057bfc6c55409e83963f4469a679afc14a750897c35a47ea.exe
Resource
win10v2004-20240508-en
General
-
Target
41520590fd911f3c057bfc6c55409e83963f4469a679afc14a750897c35a47ea.exe
-
Size
313KB
-
MD5
156ba1683fd49e67a52afcbef2a154ed
-
SHA1
3b416c5a550136532393f946a51dae46fb9cfd50
-
SHA256
41520590fd911f3c057bfc6c55409e83963f4469a679afc14a750897c35a47ea
-
SHA512
3b7ecc019f0fe652e4c97ac55385b73506288f693c237fa350ce427bd5edd18591f3a47d963ecf7e5de4fea02efe1822d9c0a6efd3ce9edbde4803a30d24058c
-
SSDEEP
6144:qU1/w/Po9Tc+7D29GuR0vUMhLqRg9XfE/:5w/Pov2ES0MYO
Malware Config
Extracted
gcleaner
185.172.128.90
5.42.64.56
185.172.128.69
Signatures
-
Downloads MZ/PE file
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 11 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 4640 1104 WerFault.exe 41520590fd911f3c057bfc6c55409e83963f4469a679afc14a750897c35a47ea.exe 1864 1104 WerFault.exe 41520590fd911f3c057bfc6c55409e83963f4469a679afc14a750897c35a47ea.exe 4024 1104 WerFault.exe 41520590fd911f3c057bfc6c55409e83963f4469a679afc14a750897c35a47ea.exe 2756 1104 WerFault.exe 41520590fd911f3c057bfc6c55409e83963f4469a679afc14a750897c35a47ea.exe 4456 1104 WerFault.exe 41520590fd911f3c057bfc6c55409e83963f4469a679afc14a750897c35a47ea.exe 5044 1104 WerFault.exe 41520590fd911f3c057bfc6c55409e83963f4469a679afc14a750897c35a47ea.exe 2860 1104 WerFault.exe 41520590fd911f3c057bfc6c55409e83963f4469a679afc14a750897c35a47ea.exe 764 1104 WerFault.exe 41520590fd911f3c057bfc6c55409e83963f4469a679afc14a750897c35a47ea.exe 2532 1104 WerFault.exe 41520590fd911f3c057bfc6c55409e83963f4469a679afc14a750897c35a47ea.exe 2488 1104 WerFault.exe 41520590fd911f3c057bfc6c55409e83963f4469a679afc14a750897c35a47ea.exe 996 1104 WerFault.exe 41520590fd911f3c057bfc6c55409e83963f4469a679afc14a750897c35a47ea.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 880 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 880 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
41520590fd911f3c057bfc6c55409e83963f4469a679afc14a750897c35a47ea.execmd.exedescription pid process target process PID 1104 wrote to memory of 3260 1104 41520590fd911f3c057bfc6c55409e83963f4469a679afc14a750897c35a47ea.exe cmd.exe PID 1104 wrote to memory of 3260 1104 41520590fd911f3c057bfc6c55409e83963f4469a679afc14a750897c35a47ea.exe cmd.exe PID 1104 wrote to memory of 3260 1104 41520590fd911f3c057bfc6c55409e83963f4469a679afc14a750897c35a47ea.exe cmd.exe PID 3260 wrote to memory of 880 3260 cmd.exe taskkill.exe PID 3260 wrote to memory of 880 3260 cmd.exe taskkill.exe PID 3260 wrote to memory of 880 3260 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\41520590fd911f3c057bfc6c55409e83963f4469a679afc14a750897c35a47ea.exe"C:\Users\Admin\AppData\Local\Temp\41520590fd911f3c057bfc6c55409e83963f4469a679afc14a750897c35a47ea.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 4762⤵
- Program crash
PID:4640
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 4802⤵
- Program crash
PID:1864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 7802⤵
- Program crash
PID:4024
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 8002⤵
- Program crash
PID:2756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 8322⤵
- Program crash
PID:4456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 7802⤵
- Program crash
PID:5044
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 9842⤵
- Program crash
PID:2860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 10282⤵
- Program crash
PID:764
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 13442⤵
- Program crash
PID:2532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 17802⤵
- Program crash
PID:2488
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "41520590fd911f3c057bfc6c55409e83963f4469a679afc14a750897c35a47ea.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\41520590fd911f3c057bfc6c55409e83963f4469a679afc14a750897c35a47ea.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "41520590fd911f3c057bfc6c55409e83963f4469a679afc14a750897c35a47ea.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 13882⤵
- Program crash
PID:996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1104 -ip 11041⤵PID:5004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1104 -ip 11041⤵PID:4864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1104 -ip 11041⤵PID:780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1104 -ip 11041⤵PID:4036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1104 -ip 11041⤵PID:4816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1104 -ip 11041⤵PID:4528
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1104 -ip 11041⤵PID:2992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1104 -ip 11041⤵PID:3304
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1104 -ip 11041⤵PID:4704
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1104 -ip 11041⤵PID:2808
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 1104 -ip 11041⤵PID:1332
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99