Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27-05-2024 01:18

General

  • Target

    da85eacebca676e949368088dd9518a50abece040f49dbe51f38ea9c47bb2c26.exe

  • Size

    345KB

  • MD5

    44f51057f81a176e9f8c17797190a480

  • SHA1

    10e658e1cf6809be37086f97a1f55f47863705ec

  • SHA256

    da85eacebca676e949368088dd9518a50abece040f49dbe51f38ea9c47bb2c26

  • SHA512

    8adc6e6ab14b3804b04fa746dd4765f1246b29a15c502631b0eaee493e5ae4b69044157e98c2d51f6d5a145315a48de355273d81184351bc86c83b8f14d86dd8

  • SSDEEP

    6144:YeN7gDxYwV/bJKo76+l+2oeU4L+jsLwqWwIKDH7iY3ZCizw7LDl5M:YeguwVjp4eGYLwq2KDH7JUV5M

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.64.56

185.172.128.69

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Downloads MZ/PE file
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 11 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da85eacebca676e949368088dd9518a50abece040f49dbe51f38ea9c47bb2c26.exe
    "C:\Users\Admin\AppData\Local\Temp\da85eacebca676e949368088dd9518a50abece040f49dbe51f38ea9c47bb2c26.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1092 -s 476
      2⤵
      • Program crash
      PID:2068
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1092 -s 500
      2⤵
      • Program crash
      PID:4484
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1092 -s 780
      2⤵
      • Program crash
      PID:1780
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1092 -s 820
      2⤵
      • Program crash
      PID:3552
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1092 -s 820
      2⤵
      • Program crash
      PID:708
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1092 -s 872
      2⤵
      • Program crash
      PID:1772
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1092 -s 964
      2⤵
      • Program crash
      PID:4332
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1092 -s 968
      2⤵
      • Program crash
      PID:4932
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1092 -s 1104
      2⤵
      • Program crash
      PID:3792
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1092 -s 1656
      2⤵
      • Program crash
      PID:2572
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "da85eacebca676e949368088dd9518a50abece040f49dbe51f38ea9c47bb2c26.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\da85eacebca676e949368088dd9518a50abece040f49dbe51f38ea9c47bb2c26.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:384
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "da85eacebca676e949368088dd9518a50abece040f49dbe51f38ea9c47bb2c26.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4636
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1092 -s 1604
      2⤵
      • Program crash
      PID:924
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1092 -ip 1092
    1⤵
      PID:1800
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1092 -ip 1092
      1⤵
        PID:3556
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1092 -ip 1092
        1⤵
          PID:4328
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1092 -ip 1092
          1⤵
            PID:2684
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1092 -ip 1092
            1⤵
              PID:1564
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1092 -ip 1092
              1⤵
                PID:968
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1092 -ip 1092
                1⤵
                  PID:5084
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1092 -ip 1092
                  1⤵
                    PID:3108
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1092 -ip 1092
                    1⤵
                      PID:3048
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1092 -ip 1092
                      1⤵
                        PID:3028
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1092 -ip 1092
                        1⤵
                          PID:4704

                        Network

                        MITRE ATT&CK Matrix ATT&CK v13

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\H4P8YSYM\advdlc[1].htm
                          Filesize

                          1B

                          MD5

                          cfcd208495d565ef66e7dff9f98764da

                          SHA1

                          b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                          SHA256

                          5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                          SHA512

                          31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                        • memory/1092-1-0x0000000000400000-0x0000000002CB4000-memory.dmp
                          Filesize

                          40.7MB

                        • memory/1092-2-0x0000000000400000-0x0000000002CB4000-memory.dmp
                          Filesize

                          40.7MB

                        • memory/1092-7-0x0000000010000000-0x000000001001C000-memory.dmp
                          Filesize

                          112KB

                        • memory/1092-13-0x0000000000400000-0x0000000002CB4000-memory.dmp
                          Filesize

                          40.7MB

                        • memory/1092-23-0x0000000000400000-0x0000000002CB4000-memory.dmp
                          Filesize

                          40.7MB

                        • memory/1092-31-0x0000000000400000-0x0000000002CB4000-memory.dmp
                          Filesize

                          40.7MB