Analysis

  • max time kernel
    92s
  • max time network
    94s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-05-2024 09:09

General

  • Target

    579f037a7a42b0e103a53019231d3b6eac2ce433c0a42558c7074658d703219f.exe

  • Size

    234KB

  • MD5

    1d154f4bd618f0768672968dc2e2a07c

  • SHA1

    dbc302a717e17e9959a3d1ba6cb602e6716ed5de

  • SHA256

    579f037a7a42b0e103a53019231d3b6eac2ce433c0a42558c7074658d703219f

  • SHA512

    8ce1f9d3467f7182db5e8de81831dd2bf4f10af4b46710f6611d7e75f1b2d03cd27a39a02abfc8fd458ad0dd8c295120a981e163ed3a4644a582bc3c3595201e

  • SSDEEP

    3072:DvLMfo9b5j55zpno/4cHxsZplhn6qU4uVUOw85Mh:fOwjMxsZf16tVVRwD

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.65.64

Attributes
  • url_path

    /advdlc.php

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 9 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\579f037a7a42b0e103a53019231d3b6eac2ce433c0a42558c7074658d703219f.exe
    "C:\Users\Admin\AppData\Local\Temp\579f037a7a42b0e103a53019231d3b6eac2ce433c0a42558c7074658d703219f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1388 -s 772
      2⤵
      • Program crash
      PID:4900
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1388 -s 780
      2⤵
      • Program crash
      PID:4804
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1388 -s 828
      2⤵
      • Program crash
      PID:4872
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1388 -s 836
      2⤵
      • Program crash
      PID:1008
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1388 -s 976
      2⤵
      • Program crash
      PID:2100
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1388 -s 1064
      2⤵
      • Program crash
      PID:912
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1388 -s 1088
      2⤵
      • Program crash
      PID:4920
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1388 -s 1440
      2⤵
      • Program crash
      PID:1268
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "579f037a7a42b0e103a53019231d3b6eac2ce433c0a42558c7074658d703219f.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\579f037a7a42b0e103a53019231d3b6eac2ce433c0a42558c7074658d703219f.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2924
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "579f037a7a42b0e103a53019231d3b6eac2ce433c0a42558c7074658d703219f.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2252
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1388 -s 1460
      2⤵
      • Program crash
      PID:3228
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1388 -ip 1388
    1⤵
      PID:892
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1388 -ip 1388
      1⤵
        PID:4968
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1388 -ip 1388
        1⤵
          PID:4592
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1388 -ip 1388
          1⤵
            PID:5012
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1388 -ip 1388
            1⤵
              PID:1316
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1388 -ip 1388
              1⤵
                PID:2580
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1388 -ip 1388
                1⤵
                  PID:2044
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1388 -ip 1388
                  1⤵
                    PID:1816
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 1388 -ip 1388
                    1⤵
                      PID:2756

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • memory/1388-1-0x0000000002650000-0x0000000002750000-memory.dmp

                      Filesize

                      1024KB

                    • memory/1388-2-0x0000000000400000-0x000000000042F000-memory.dmp

                      Filesize

                      188KB

                    • memory/1388-3-0x0000000000400000-0x0000000002357000-memory.dmp

                      Filesize

                      31.3MB

                    • memory/1388-5-0x0000000000400000-0x0000000002357000-memory.dmp

                      Filesize

                      31.3MB

                    • memory/1388-6-0x0000000000400000-0x000000000042F000-memory.dmp

                      Filesize

                      188KB