Analysis
-
max time kernel
91s -
max time network
95s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
11-09-2024 00:59
Static task
static1
Behavioral task
behavioral1
Sample
77f56b5c959a898b785240e63ff4381a86fd639555092a1bed23ff0eb02e4f45.exe
Resource
win10v2004-20240802-en
General
-
Target
77f56b5c959a898b785240e63ff4381a86fd639555092a1bed23ff0eb02e4f45.exe
-
Size
315KB
-
MD5
7aeff9892ee049121e8f5a0c6aa60a4d
-
SHA1
72c9ffc93f18188bce98199beb7d633c5c068760
-
SHA256
77f56b5c959a898b785240e63ff4381a86fd639555092a1bed23ff0eb02e4f45
-
SHA512
095e43d09b8b9a6c226b395996836dec534f08cb06e8752fa38894b237be04728bd3a16dd39530b9f889e3f08bc20e5fe08e19e73dd0ec4eedc868c1e572bf71
-
SSDEEP
6144:NR0V8L/ZlOKdgoHRECFE8jqL/QaMylHFTquQTdJLq:NY8L/ZYKd/eL/0QHwhdJLq
Malware Config
Extracted
gcleaner
80.66.75.114
45.91.200.135
Signatures
-
Downloads MZ/PE file
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 4596 3224 WerFault.exe 77 784 3224 WerFault.exe 77 3376 3224 WerFault.exe 77 2068 3224 WerFault.exe 77 3200 3224 WerFault.exe 77 2828 3224 WerFault.exe 77 1332 3224 WerFault.exe 77 2268 3224 WerFault.exe 77 3044 3224 WerFault.exe 77 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 77f56b5c959a898b785240e63ff4381a86fd639555092a1bed23ff0eb02e4f45.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 1 IoCs
pid Process 2060 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2060 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3224 wrote to memory of 5032 3224 77f56b5c959a898b785240e63ff4381a86fd639555092a1bed23ff0eb02e4f45.exe 95 PID 3224 wrote to memory of 5032 3224 77f56b5c959a898b785240e63ff4381a86fd639555092a1bed23ff0eb02e4f45.exe 95 PID 3224 wrote to memory of 5032 3224 77f56b5c959a898b785240e63ff4381a86fd639555092a1bed23ff0eb02e4f45.exe 95 PID 5032 wrote to memory of 2060 5032 cmd.exe 98 PID 5032 wrote to memory of 2060 5032 cmd.exe 98 PID 5032 wrote to memory of 2060 5032 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\77f56b5c959a898b785240e63ff4381a86fd639555092a1bed23ff0eb02e4f45.exe"C:\Users\Admin\AppData\Local\Temp\77f56b5c959a898b785240e63ff4381a86fd639555092a1bed23ff0eb02e4f45.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 4762⤵
- Program crash
PID:4596
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 7962⤵
- Program crash
PID:784
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 8402⤵
- Program crash
PID:3376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 8602⤵
- Program crash
PID:2068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 8922⤵
- Program crash
PID:3200
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 9762⤵
- Program crash
PID:2828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 9842⤵
- Program crash
PID:1332
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 16682⤵
- Program crash
PID:2268
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "77f56b5c959a898b785240e63ff4381a86fd639555092a1bed23ff0eb02e4f45.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\77f56b5c959a898b785240e63ff4381a86fd639555092a1bed23ff0eb02e4f45.exe" & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "77f56b5c959a898b785240e63ff4381a86fd639555092a1bed23ff0eb02e4f45.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 16202⤵
- Program crash
PID:3044
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 352 -p 3224 -ip 32241⤵PID:2336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3224 -ip 32241⤵PID:4216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3224 -ip 32241⤵PID:4920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3224 -ip 32241⤵PID:2400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3224 -ip 32241⤵PID:2456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3224 -ip 32241⤵PID:2312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3224 -ip 32241⤵PID:556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3224 -ip 32241⤵PID:2816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3224 -ip 32241⤵PID:3348
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99