Analysis

  • max time kernel
    91s
  • max time network
    92s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-05-2024 04:48

General

  • Target

    b5aa79176608e720e13929625256b2c78692d178ceb596568fde11aefda566ff.exe

  • Size

    367KB

  • MD5

    bff6423740c8b46aab327108a05c2753

  • SHA1

    167b1a96867aadfaee6093d89dcdf095745339c6

  • SHA256

    b5aa79176608e720e13929625256b2c78692d178ceb596568fde11aefda566ff

  • SHA512

    b24ca5f68c96543e41f02566cc8e826cf4d756cbcf896947cf47dd4d5841ec50f760c3962a80f96de3826988c14ec274a9c021b22ecbc37ce0bc1f36cd16c452

  • SSDEEP

    3072:1LjTho9/yTx0aB2LkTkLta8GRpd7hSGnAmt3bUFLsVR/p9pGu5cyIlU0:1LjThwQxZ2Lkg5mrNSUq+p96s

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.64.56

185.172.128.69

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 9 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5aa79176608e720e13929625256b2c78692d178ceb596568fde11aefda566ff.exe
    "C:\Users\Admin\AppData\Local\Temp\b5aa79176608e720e13929625256b2c78692d178ceb596568fde11aefda566ff.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4816
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 476
      2⤵
      • Program crash
      PID:3428
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 796
      2⤵
      • Program crash
      PID:968
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 836
      2⤵
      • Program crash
      PID:2872
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 836
      2⤵
      • Program crash
      PID:3572
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 892
      2⤵
      • Program crash
      PID:944
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 1000
      2⤵
      • Program crash
      PID:4864
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 1084
      2⤵
      • Program crash
      PID:4868
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 1460
      2⤵
      • Program crash
      PID:4760
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "b5aa79176608e720e13929625256b2c78692d178ceb596568fde11aefda566ff.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\b5aa79176608e720e13929625256b2c78692d178ceb596568fde11aefda566ff.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2132
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "b5aa79176608e720e13929625256b2c78692d178ceb596568fde11aefda566ff.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1876
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 1364
      2⤵
      • Program crash
      PID:2412
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 4816 -ip 4816
    1⤵
      PID:4092
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4816 -ip 4816
      1⤵
        PID:1000
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4816 -ip 4816
        1⤵
          PID:2228
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4816 -ip 4816
          1⤵
            PID:4936
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4816 -ip 4816
            1⤵
              PID:376
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4816 -ip 4816
              1⤵
                PID:1360
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4816 -ip 4816
                1⤵
                  PID:4024
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4816 -ip 4816
                  1⤵
                    PID:3316
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4816 -ip 4816
                    1⤵
                      PID:4220

                    Network

                    MITRE ATT&CK Matrix ATT&CK v13

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • memory/4816-2-0x0000000000400000-0x0000000000440000-memory.dmp
                      Filesize

                      256KB

                    • memory/4816-1-0x00000000021C0000-0x00000000022C0000-memory.dmp
                      Filesize

                      1024KB

                    • memory/4816-3-0x0000000000400000-0x0000000001FA7000-memory.dmp
                      Filesize

                      27.7MB

                    • memory/4816-6-0x0000000000400000-0x0000000001FA7000-memory.dmp
                      Filesize

                      27.7MB

                    • memory/4816-7-0x0000000000400000-0x0000000000440000-memory.dmp
                      Filesize

                      256KB