Analysis
-
max time kernel
29s -
max time network
142s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
12-09-2024 00:13
Static task
static1
Behavioral task
behavioral1
Sample
90b72f3d8cca27b7667668bba38ffb01edcc46536e44625c38d3e7b62ce5b337.exe
Resource
win10v2004-20240802-en
General
-
Target
90b72f3d8cca27b7667668bba38ffb01edcc46536e44625c38d3e7b62ce5b337.exe
-
Size
421KB
-
MD5
737d441486470c721bb84fdb6d174863
-
SHA1
02fcf8e828233330e31b5d697e1b470ae7c47e1b
-
SHA256
90b72f3d8cca27b7667668bba38ffb01edcc46536e44625c38d3e7b62ce5b337
-
SHA512
bafadabda297f975121823b33cc9a1132e21c609d1c133a69492934d8b75b60f52b5f4edc005de1525b39b0f0a95f2a65b0b56e8b6235f1afd483d85c5a2e640
-
SSDEEP
6144:nkJgyXzgklgBJ1fvCkBViR0na98RWYsnc1/Iff0hW8VyHP6B:IgqlM1fvLViR0aWm4QRHi
Malware Config
Extracted
gcleaner
80.66.75.114
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 8 IoCs
pid pid_target Process procid_target 3796 492 WerFault.exe 79 224 492 WerFault.exe 79 2424 492 WerFault.exe 79 4660 492 WerFault.exe 79 3252 492 WerFault.exe 79 4052 492 WerFault.exe 79 3848 492 WerFault.exe 79 4040 492 WerFault.exe 79 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 90b72f3d8cca27b7667668bba38ffb01edcc46536e44625c38d3e7b62ce5b337.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 3304 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3304 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 492 wrote to memory of 4584 492 90b72f3d8cca27b7667668bba38ffb01edcc46536e44625c38d3e7b62ce5b337.exe 97 PID 492 wrote to memory of 4584 492 90b72f3d8cca27b7667668bba38ffb01edcc46536e44625c38d3e7b62ce5b337.exe 97 PID 492 wrote to memory of 4584 492 90b72f3d8cca27b7667668bba38ffb01edcc46536e44625c38d3e7b62ce5b337.exe 97 PID 4584 wrote to memory of 3304 4584 cmd.exe 100 PID 4584 wrote to memory of 3304 4584 cmd.exe 100 PID 4584 wrote to memory of 3304 4584 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\90b72f3d8cca27b7667668bba38ffb01edcc46536e44625c38d3e7b62ce5b337.exe"C:\Users\Admin\AppData\Local\Temp\90b72f3d8cca27b7667668bba38ffb01edcc46536e44625c38d3e7b62ce5b337.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:492 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 492 -s 7642⤵
- Program crash
PID:3796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 492 -s 7922⤵
- Program crash
PID:224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 492 -s 7922⤵
- Program crash
PID:2424
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 492 -s 8642⤵
- Program crash
PID:4660
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 492 -s 9602⤵
- Program crash
PID:3252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 492 -s 10842⤵
- Program crash
PID:4052
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 492 -s 14282⤵
- Program crash
PID:3848
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "90b72f3d8cca27b7667668bba38ffb01edcc46536e44625c38d3e7b62ce5b337.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\90b72f3d8cca27b7667668bba38ffb01edcc46536e44625c38d3e7b62ce5b337.exe" & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "90b72f3d8cca27b7667668bba38ffb01edcc46536e44625c38d3e7b62ce5b337.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3304
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 492 -s 13402⤵
- Program crash
PID:4040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 492 -ip 4921⤵PID:1372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 492 -ip 4921⤵PID:2800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 492 -ip 4921⤵PID:1820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 492 -ip 4921⤵PID:704
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 492 -ip 4921⤵PID:2468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 492 -ip 4921⤵PID:1416
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 492 -ip 4921⤵PID:576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 492 -ip 4921⤵PID:3236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99