Analysis

  • max time kernel
    16s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    23-10-2024 15:01

General

  • Target

    gcleaner/add5991412c9cca081283399fd1929c8cf39df306cea20562f72e47cbc5b50a6.exe

  • Size

    234KB

  • MD5

    31950c4d7a64b9b86cdb5eb1811d16d8

  • SHA1

    1f12fd16574ef08231a9c8b486a1dc21da77276b

  • SHA256

    add5991412c9cca081283399fd1929c8cf39df306cea20562f72e47cbc5b50a6

  • SHA512

    8555b767298f0b13b03be3a7dd8d51d9ece5993f2ed9a5b84c4f31bae53016bc18d30591df98f9004e0aeee43f9de03287189ab9678ad3bce7139c0c4d0e9c7f

  • SSDEEP

    6144:Ay9aqZ4NyJlTYc4m0HSWEXZ+ISRmgOXMiHxgzx6H39GieMZ5LZvoBTLvLPDiYcQa:Ay9aqZrJlTYc4m0HSWEXZ+ISRmgOXMiB

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\gcleaner\add5991412c9cca081283399fd1929c8cf39df306cea20562f72e47cbc5b50a6.exe
    "C:\Users\Admin\AppData\Local\Temp\gcleaner\add5991412c9cca081283399fd1929c8cf39df306cea20562f72e47cbc5b50a6.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2380 -s 152
      2⤵
      • Program crash
      PID:2576

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads