Analysis

  • max time kernel
    91s
  • max time network
    100s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-04-2024 09:50

General

  • Target

    ef0dda851eccd4bdd9311d9299a679639299683ec4e6741ff0ce2b0366108d64.exe

  • Size

    293KB

  • MD5

    3fa7d706bc454825143f16e01ac3a1bb

  • SHA1

    96ddd3ca9af68c938de16ac55fd286a7cf44e782

  • SHA256

    ef0dda851eccd4bdd9311d9299a679639299683ec4e6741ff0ce2b0366108d64

  • SHA512

    d4d349b3f40535e79997c3ec18caa202164e26ff167aa85b81d52ea805a8804a450209c5cae6495a4518fe761ef5a6278ecf53c88c83155c1c61cee101afea8d

  • SSDEEP

    3072:mLjEvw617PwTBXWjFGT4YpBiF+6J4zTBJ3a2mGYiv05ZxKauhEh:T17aBGjFg4YpBiF+6yzDK1ioxKauQ

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.65.64

Attributes
  • url_path

    /advdlc.php

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 8 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef0dda851eccd4bdd9311d9299a679639299683ec4e6741ff0ce2b0366108d64.exe
    "C:\Users\Admin\AppData\Local\Temp\ef0dda851eccd4bdd9311d9299a679639299683ec4e6741ff0ce2b0366108d64.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:8
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 8 -s 772
      2⤵
      • Program crash
      PID:2052
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 8 -s 780
      2⤵
      • Program crash
      PID:4112
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 8 -s 804
      2⤵
      • Program crash
      PID:1520
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 8 -s 844
      2⤵
      • Program crash
      PID:3456
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 8 -s 952
      2⤵
      • Program crash
      PID:3196
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 8 -s 956
      2⤵
      • Program crash
      PID:2760
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 8 -s 1420
      2⤵
      • Program crash
      PID:1588
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "ef0dda851eccd4bdd9311d9299a679639299683ec4e6741ff0ce2b0366108d64.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\ef0dda851eccd4bdd9311d9299a679639299683ec4e6741ff0ce2b0366108d64.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1324
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "ef0dda851eccd4bdd9311d9299a679639299683ec4e6741ff0ce2b0366108d64.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1100
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 8 -s 1496
      2⤵
      • Program crash
      PID:4360
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 8 -ip 8
    1⤵
      PID:1468
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 8 -ip 8
      1⤵
        PID:4892
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 8 -ip 8
        1⤵
          PID:1680
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 8 -ip 8
          1⤵
            PID:4008
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 8 -ip 8
            1⤵
              PID:2428
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 8 -ip 8
              1⤵
                PID:2988
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 8 -ip 8
                1⤵
                  PID:3908
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 8 -ip 8
                  1⤵
                    PID:4396

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/8-1-0x0000000000B90000-0x0000000000C90000-memory.dmp
                    Filesize

                    1024KB

                  • memory/8-2-0x00000000026B0000-0x00000000026DD000-memory.dmp
                    Filesize

                    180KB

                  • memory/8-3-0x0000000000400000-0x000000000084A000-memory.dmp
                    Filesize

                    4.3MB

                  • memory/8-5-0x0000000000400000-0x000000000084A000-memory.dmp
                    Filesize

                    4.3MB

                  • memory/8-6-0x00000000026B0000-0x00000000026DD000-memory.dmp
                    Filesize

                    180KB