Analysis

  • max time kernel
    92s
  • max time network
    99s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-05-2024 23:17

General

  • Target

    2289b76b13faa5b931d69651fdc9fd3e3e489116e6943198ed91976a14be8f00.exe

  • Size

    366KB

  • MD5

    aa7e933ee48e373d14e549c9fef4f674

  • SHA1

    34836b695a53627366f750fff61670b4e4cfbb5b

  • SHA256

    2289b76b13faa5b931d69651fdc9fd3e3e489116e6943198ed91976a14be8f00

  • SHA512

    25dd3ac08fa8f02d2527e2a6e89f92fc79a3d27310231078acd32a0406d7db87fc91c689abf3615fc698c37b8ee7a5a1951a84297e6bfacaf1c6ba5281f473a0

  • SSDEEP

    6144:cZuEzkdQmLMa5a7s8+JWGxBU6J0eo+5PEVR2NQaHB:guEzkdQmR5a7sFJW4b08R6Rkd

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.64.56

185.172.128.69

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 9 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2289b76b13faa5b931d69651fdc9fd3e3e489116e6943198ed91976a14be8f00.exe
    "C:\Users\Admin\AppData\Local\Temp\2289b76b13faa5b931d69651fdc9fd3e3e489116e6943198ed91976a14be8f00.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 480
      2⤵
      • Program crash
      PID:1832
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 796
      2⤵
      • Program crash
      PID:4236
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 816
      2⤵
      • Program crash
      PID:2948
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 836
      2⤵
      • Program crash
      PID:1988
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 868
      2⤵
      • Program crash
      PID:3152
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 1000
      2⤵
      • Program crash
      PID:2624
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 1108
      2⤵
      • Program crash
      PID:4744
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 1452
      2⤵
      • Program crash
      PID:848
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "2289b76b13faa5b931d69651fdc9fd3e3e489116e6943198ed91976a14be8f00.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\2289b76b13faa5b931d69651fdc9fd3e3e489116e6943198ed91976a14be8f00.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4532
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "2289b76b13faa5b931d69651fdc9fd3e3e489116e6943198ed91976a14be8f00.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3732
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 1556
      2⤵
      • Program crash
      PID:3684
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4648 -ip 4648
    1⤵
      PID:3404
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4648 -ip 4648
      1⤵
        PID:4992
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4648 -ip 4648
        1⤵
          PID:3676
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4648 -ip 4648
          1⤵
            PID:484
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4648 -ip 4648
            1⤵
              PID:2248
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4648 -ip 4648
              1⤵
                PID:4920
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4648 -ip 4648
                1⤵
                  PID:5060
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4648 -ip 4648
                  1⤵
                    PID:4840
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4648 -ip 4648
                    1⤵
                      PID:2216

                    Network

                    MITRE ATT&CK Matrix ATT&CK v13

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • memory/4648-2-0x0000000000400000-0x0000000000440000-memory.dmp
                      Filesize

                      256KB

                    • memory/4648-1-0x0000000002730000-0x0000000002830000-memory.dmp
                      Filesize

                      1024KB

                    • memory/4648-3-0x0000000000400000-0x0000000002378000-memory.dmp
                      Filesize

                      31.5MB

                    • memory/4648-6-0x0000000000400000-0x0000000002378000-memory.dmp
                      Filesize

                      31.5MB

                    • memory/4648-7-0x0000000000400000-0x0000000000440000-memory.dmp
                      Filesize

                      256KB