Analysis

  • max time kernel
    92s
  • max time network
    101s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-06-2024 05:15

General

  • Target

    83f9187bcfa11b0ce2b0522341b6537d94d66e259f95d91f8d209968b8f75daa.exe

  • Size

    378KB

  • MD5

    3b8e5ba71550f06a25c6b91b3cdcc486

  • SHA1

    5d1a70926fc23d8b8422059999b2bc5ed019aea7

  • SHA256

    83f9187bcfa11b0ce2b0522341b6537d94d66e259f95d91f8d209968b8f75daa

  • SHA512

    cf2792d32ebe77fcc843f57a0a839631091f588238e724c110bd400e1d8d7e306bd4e40313d9d70dc9874a4fcc369cb299e6a4cf3816c8d3ec30e022765794ee

  • SSDEEP

    6144:Gh1MYsTPdUKVaqqypDVDhBzk9LuJXaHFWmrZIOubTi:NYsT1UTqqS1KLBFXrZ/8

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.64.56

185.172.128.69

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Downloads MZ/PE file
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 11 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83f9187bcfa11b0ce2b0522341b6537d94d66e259f95d91f8d209968b8f75daa.exe
    "C:\Users\Admin\AppData\Local\Temp\83f9187bcfa11b0ce2b0522341b6537d94d66e259f95d91f8d209968b8f75daa.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1404 -s 476
      2⤵
      • Program crash
      PID:1428
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1404 -s 480
      2⤵
      • Program crash
      PID:3444
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1404 -s 780
      2⤵
      • Program crash
      PID:128
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1404 -s 800
      2⤵
      • Program crash
      PID:1704
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1404 -s 832
      2⤵
      • Program crash
      PID:2804
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1404 -s 812
      2⤵
      • Program crash
      PID:3568
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1404 -s 984
      2⤵
      • Program crash
      PID:1016
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1404 -s 1044
      2⤵
      • Program crash
      PID:2388
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1404 -s 1332
      2⤵
      • Program crash
      PID:5060
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1404 -s 1820
      2⤵
      • Program crash
      PID:1608
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "83f9187bcfa11b0ce2b0522341b6537d94d66e259f95d91f8d209968b8f75daa.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\83f9187bcfa11b0ce2b0522341b6537d94d66e259f95d91f8d209968b8f75daa.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3684
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "83f9187bcfa11b0ce2b0522341b6537d94d66e259f95d91f8d209968b8f75daa.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:5016
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1404 -s 1772
      2⤵
      • Program crash
      PID:3656
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1404 -ip 1404
    1⤵
      PID:2100
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 1404 -ip 1404
      1⤵
        PID:4512
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 1404 -ip 1404
        1⤵
          PID:3636
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1404 -ip 1404
          1⤵
            PID:1340
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1404 -ip 1404
            1⤵
              PID:4488
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1404 -ip 1404
              1⤵
                PID:2168
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1404 -ip 1404
                1⤵
                  PID:1192
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1404 -ip 1404
                  1⤵
                    PID:4504
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1404 -ip 1404
                    1⤵
                      PID:1792
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1404 -ip 1404
                      1⤵
                        PID:3284
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1404 -ip 1404
                        1⤵
                          PID:4188

                        Network

                        MITRE ATT&CK Matrix ATT&CK v13

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8S54EFAG\advdlc[1].htm
                          Filesize

                          1B

                          MD5

                          cfcd208495d565ef66e7dff9f98764da

                          SHA1

                          b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                          SHA256

                          5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                          SHA512

                          31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                        • memory/1404-1-0x00000000007D0000-0x00000000008D0000-memory.dmp
                          Filesize

                          1024KB

                        • memory/1404-3-0x0000000000400000-0x0000000000440000-memory.dmp
                          Filesize

                          256KB

                        • memory/1404-2-0x00000000006F0000-0x000000000072C000-memory.dmp
                          Filesize

                          240KB

                        • memory/1404-8-0x0000000010000000-0x000000001001C000-memory.dmp
                          Filesize

                          112KB

                        • memory/1404-13-0x0000000000400000-0x000000000046F000-memory.dmp
                          Filesize

                          444KB

                        • memory/1404-20-0x00000000007D0000-0x00000000008D0000-memory.dmp
                          Filesize

                          1024KB

                        • memory/1404-23-0x0000000000400000-0x0000000000440000-memory.dmp
                          Filesize

                          256KB

                        • memory/1404-35-0x0000000000400000-0x0000000000440000-memory.dmp
                          Filesize

                          256KB

                        • memory/1404-34-0x0000000000400000-0x000000000046F000-memory.dmp
                          Filesize

                          444KB