Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-05-2024 16:10

General

  • Target

    3a2010afc7c66c95626684484a956d68e854b3e138498b66ceebe2c8bea74317.exe

  • Size

    249KB

  • MD5

    4fb25fd184f97b38e6a0516a03c312c5

  • SHA1

    3d52c147cecc372f3f44798575b0a1bd4da99e2e

  • SHA256

    3a2010afc7c66c95626684484a956d68e854b3e138498b66ceebe2c8bea74317

  • SHA512

    9a6b5f22d3b8e52b78e548f11fed0188b2bd9e369d55da5119adbe3d4f61c6b643c47229d54c7e70da10e9d05dbedb66d205985e7064221d7404fd4618d02efb

  • SSDEEP

    6144:hwwIV6F0/NV9iQw4Y8W8XBvo2mkSGHZ40:hwwIV6F0VuaY8WnhGHq0

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.65.64

Attributes
  • url_path

    /advdlc.php

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 9 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a2010afc7c66c95626684484a956d68e854b3e138498b66ceebe2c8bea74317.exe
    "C:\Users\Admin\AppData\Local\Temp\3a2010afc7c66c95626684484a956d68e854b3e138498b66ceebe2c8bea74317.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3732
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 772
      2⤵
      • Program crash
      PID:4572
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 812
      2⤵
      • Program crash
      PID:700
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 832
      2⤵
      • Program crash
      PID:1480
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 840
      2⤵
      • Program crash
      PID:4552
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 976
      2⤵
      • Program crash
      PID:892
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 1060
      2⤵
      • Program crash
      PID:3632
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 1084
      2⤵
      • Program crash
      PID:1812
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 1444
      2⤵
      • Program crash
      PID:4396
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "3a2010afc7c66c95626684484a956d68e854b3e138498b66ceebe2c8bea74317.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\3a2010afc7c66c95626684484a956d68e854b3e138498b66ceebe2c8bea74317.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:456
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "3a2010afc7c66c95626684484a956d68e854b3e138498b66ceebe2c8bea74317.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1508
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 1388
      2⤵
      • Program crash
      PID:4584
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3732 -ip 3732
    1⤵
      PID:2412
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3732 -ip 3732
      1⤵
        PID:2304
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3732 -ip 3732
        1⤵
          PID:5044
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3732 -ip 3732
          1⤵
            PID:2296
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3732 -ip 3732
            1⤵
              PID:4744
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3732 -ip 3732
              1⤵
                PID:1352
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3732 -ip 3732
                1⤵
                  PID:552
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3732 -ip 3732
                  1⤵
                    PID:4980
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3732 -ip 3732
                    1⤵
                      PID:1360

                    Network

                    MITRE ATT&CK Matrix ATT&CK v13

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • memory/3732-3-0x0000000000400000-0x000000000042F000-memory.dmp
                      Filesize

                      188KB

                    • memory/3732-2-0x0000000002190000-0x00000000021BD000-memory.dmp
                      Filesize

                      180KB

                    • memory/3732-1-0x00000000005E0000-0x00000000006E0000-memory.dmp
                      Filesize

                      1024KB

                    • memory/3732-6-0x0000000000400000-0x000000000042F000-memory.dmp
                      Filesize

                      188KB

                    • memory/3732-5-0x0000000000400000-0x0000000000488000-memory.dmp
                      Filesize

                      544KB