Analysis

  • max time kernel
    106s
  • max time network
    125s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-04-2024 10:17

General

  • Target

    dd96d35980d9732015b28182dcbf9b57457ef564b37ffa38f49f63cf425a9727.exe

  • Size

    342KB

  • MD5

    1015a2305b0adea85884b4bbfc8dc60c

  • SHA1

    614582da2106876204477323f23a1e7358c8e52a

  • SHA256

    dd96d35980d9732015b28182dcbf9b57457ef564b37ffa38f49f63cf425a9727

  • SHA512

    be5a24ead38b911a7eb351f0888547be5fcc03c1305ff19a8e8b8bc541cb2687f0ca61d86582f676a2b2226e4a98789f4d933ceefa674286a03782de3cd82152

  • SSDEEP

    3072:08RRRU+pEImRqbP+bXJZXVyZYnljTMB9Trxk6X89vgrEkaxb9aBqXiQgtKb4i9cp:S+pmg4LsZYlkrp894ekB9QEac

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.65.64

Attributes
  • url_path

    /advdlc.php

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 8 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd96d35980d9732015b28182dcbf9b57457ef564b37ffa38f49f63cf425a9727.exe
    "C:\Users\Admin\AppData\Local\Temp\dd96d35980d9732015b28182dcbf9b57457ef564b37ffa38f49f63cf425a9727.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4864
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 764
      2⤵
      • Program crash
      PID:1920
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 792
      2⤵
      • Program crash
      PID:5064
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 832
      2⤵
      • Program crash
      PID:2800
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 864
      2⤵
      • Program crash
      PID:3048
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 952
      2⤵
      • Program crash
      PID:3880
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 1060
      2⤵
      • Program crash
      PID:4476
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 1440
      2⤵
      • Program crash
      PID:2284
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "dd96d35980d9732015b28182dcbf9b57457ef564b37ffa38f49f63cf425a9727.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\dd96d35980d9732015b28182dcbf9b57457ef564b37ffa38f49f63cf425a9727.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2596
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "dd96d35980d9732015b28182dcbf9b57457ef564b37ffa38f49f63cf425a9727.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1892
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 1460
      2⤵
      • Program crash
      PID:1500
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4864 -ip 4864
    1⤵
      PID:5000
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4864 -ip 4864
      1⤵
        PID:2616
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4864 -ip 4864
        1⤵
          PID:4420
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4864 -ip 4864
          1⤵
            PID:1484
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4864 -ip 4864
            1⤵
              PID:3116
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4864 -ip 4864
              1⤵
                PID:3940
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4864 -ip 4864
                1⤵
                  PID:3832
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4864 -ip 4864
                  1⤵
                    PID:4816

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/4864-1-0x00000000041B0000-0x00000000042B0000-memory.dmp
                    Filesize

                    1024KB

                  • memory/4864-2-0x00000000045C0000-0x00000000045ED000-memory.dmp
                    Filesize

                    180KB

                  • memory/4864-4-0x0000000000400000-0x0000000004049000-memory.dmp
                    Filesize

                    60.3MB

                  • memory/4864-5-0x00000000045C0000-0x00000000045ED000-memory.dmp
                    Filesize

                    180KB