Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-06-2024 10:46

General

  • Target

    158f896ff1179e557f1a4987eae4527e86f7c7deb2c021d48fd6cd17d75c41c9.exe

  • Size

    310KB

  • MD5

    1fdf30813fe7eaefaf11478e75602bd9

  • SHA1

    62b217617634ee65c27f830d47971ae4de9e6028

  • SHA256

    158f896ff1179e557f1a4987eae4527e86f7c7deb2c021d48fd6cd17d75c41c9

  • SHA512

    63335fe55535ca02a25bfee8f084f7bc26437d71f7e934e0d6a440383b96f319873b29065e6fa7a7814ca490c6c21c63e53bb1302c483487638d259cdfd23bc5

  • SSDEEP

    3072:YflUwFVGVfSSDQ42UyTQ+jOqqhU0DtJRhkwStkOvXeCBmrjxfTwc3wR66IHwvy0Q:5wFVia3BTxjOqqhp7RnCBmhfT2cs/

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.64.56

185.172.128.69

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Program crash 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\158f896ff1179e557f1a4987eae4527e86f7c7deb2c021d48fd6cd17d75c41c9.exe
    "C:\Users\Admin\AppData\Local\Temp\158f896ff1179e557f1a4987eae4527e86f7c7deb2c021d48fd6cd17d75c41c9.exe"
    1⤵
      PID:4404
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 480
        2⤵
        • Program crash
        PID:888
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 484
        2⤵
        • Program crash
        PID:5100
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 780
        2⤵
        • Program crash
        PID:3484
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 800
        2⤵
        • Program crash
        PID:4564
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 832
        2⤵
        • Program crash
        PID:1240
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 872
        2⤵
        • Program crash
        PID:5116
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 984
        2⤵
        • Program crash
        PID:4100
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 1068
        2⤵
        • Program crash
        PID:3732
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 1240
        2⤵
        • Program crash
        PID:2588
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 784
        2⤵
        • Program crash
        PID:2228
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4404 -ip 4404
      1⤵
        PID:3108
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4404 -ip 4404
        1⤵
          PID:2700
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4404 -ip 4404
          1⤵
            PID:3856
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4404 -ip 4404
            1⤵
              PID:1780
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4404 -ip 4404
              1⤵
                PID:1308
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4404 -ip 4404
                1⤵
                  PID:4376
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4404 -ip 4404
                  1⤵
                    PID:3532
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4404 -ip 4404
                    1⤵
                      PID:4576
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4404 -ip 4404
                      1⤵
                        PID:744
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4404 -ip 4404
                        1⤵
                          PID:2432

                        Network

                        MITRE ATT&CK Matrix

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/4404-1-0x0000000000800000-0x0000000000900000-memory.dmp
                          Filesize

                          1024KB

                        • memory/4404-3-0x0000000000400000-0x0000000000440000-memory.dmp
                          Filesize

                          256KB

                        • memory/4404-2-0x00000000007C0000-0x00000000007FC000-memory.dmp
                          Filesize

                          240KB

                        • memory/4404-4-0x0000000000400000-0x0000000000457000-memory.dmp
                          Filesize

                          348KB

                        • memory/4404-5-0x0000000000800000-0x0000000000900000-memory.dmp
                          Filesize

                          1024KB

                        • memory/4404-7-0x0000000000400000-0x0000000000440000-memory.dmp
                          Filesize

                          256KB