Analysis

  • max time kernel
    90s
  • max time network
    100s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-05-2024 23:53

General

  • Target

    7bb90f2385d04eeb304c997fd98ff3450a166cb126be210dc62438e0c54d9ba0.exe

  • Size

    365KB

  • MD5

    88c14e3a5d4d441e17f8539f102fa7e2

  • SHA1

    6d440bbc5524e7c199de9052ab3664aaef1907ad

  • SHA256

    7bb90f2385d04eeb304c997fd98ff3450a166cb126be210dc62438e0c54d9ba0

  • SHA512

    3d2654c79007462e9fdc5dd248e334dbce1e2b1bfe2de40122f42e1897040a3f01eb388b6c55cdf6d3e783f65141364c994310c36883072de7c2bc71d75a6a90

  • SSDEEP

    6144:WrNEzpupJ+y1YH6a0Wc6G99Sg7gvccmY9SlthHB:YNEzOJ+yoY1v9vgEJYO

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.64.56

185.172.128.69

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 9 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7bb90f2385d04eeb304c997fd98ff3450a166cb126be210dc62438e0c54d9ba0.exe
    "C:\Users\Admin\AppData\Local\Temp\7bb90f2385d04eeb304c997fd98ff3450a166cb126be210dc62438e0c54d9ba0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1876 -s 364
      2⤵
      • Program crash
      PID:4224
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1876 -s 796
      2⤵
      • Program crash
      PID:4348
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1876 -s 816
      2⤵
      • Program crash
      PID:1832
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1876 -s 836
      2⤵
      • Program crash
      PID:4484
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1876 -s 844
      2⤵
      • Program crash
      PID:2116
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1876 -s 1000
      2⤵
      • Program crash
      PID:3532
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1876 -s 1088
      2⤵
      • Program crash
      PID:4076
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1876 -s 1460
      2⤵
      • Program crash
      PID:4668
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "7bb90f2385d04eeb304c997fd98ff3450a166cb126be210dc62438e0c54d9ba0.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7bb90f2385d04eeb304c997fd98ff3450a166cb126be210dc62438e0c54d9ba0.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1352
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "7bb90f2385d04eeb304c997fd98ff3450a166cb126be210dc62438e0c54d9ba0.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1296
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1876 -s 488
      2⤵
      • Program crash
      PID:2192
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1876 -ip 1876
    1⤵
      PID:2336
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1876 -ip 1876
      1⤵
        PID:3976
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 1876 -ip 1876
        1⤵
          PID:1040
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1876 -ip 1876
          1⤵
            PID:3076
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1876 -ip 1876
            1⤵
              PID:3804
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1876 -ip 1876
              1⤵
                PID:1968
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 1876 -ip 1876
                1⤵
                  PID:332
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1876 -ip 1876
                  1⤵
                    PID:2828
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1876 -ip 1876
                    1⤵
                      PID:1508

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • memory/1876-2-0x0000000002800000-0x000000000283C000-memory.dmp
                      Filesize

                      240KB

                    • memory/1876-1-0x00000000025C0000-0x00000000026C0000-memory.dmp
                      Filesize

                      1024KB

                    • memory/1876-3-0x0000000000400000-0x0000000000440000-memory.dmp
                      Filesize

                      256KB

                    • memory/1876-8-0x0000000000400000-0x0000000000440000-memory.dmp
                      Filesize

                      256KB

                    • memory/1876-7-0x0000000002800000-0x000000000283C000-memory.dmp
                      Filesize

                      240KB

                    • memory/1876-6-0x0000000000400000-0x0000000002378000-memory.dmp
                      Filesize

                      31.5MB