Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 19:55

General

  • Target

    ee36bc6d088eefecf233a4592027abfe4934fdd240afd39dc654da60e49b710c.exe

  • Size

    379KB

  • MD5

    3415aaebe725006cfa66320863c1bb8a

  • SHA1

    37cb513d1f01f9ec819b62ca8ff1b591ae4c8669

  • SHA256

    ee36bc6d088eefecf233a4592027abfe4934fdd240afd39dc654da60e49b710c

  • SHA512

    537dcf54adfef9facb47eb7b57e37aa8d530abe07c9097466ba4acb3e2723d6349973e1c9aea0ce54ac0dffd72de4c4c3e43f2dee8897b5adfc14ec8b2e96385

  • SSDEEP

    6144:/M2FZoaWs0RraGCf9yqWK+a6m9V5wHCIvGSp:/M2j+s0RrJwW1a6m76tGS

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.65.64

Attributes
  • url_path

    /advdlc.php

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 8 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee36bc6d088eefecf233a4592027abfe4934fdd240afd39dc654da60e49b710c.exe
    "C:\Users\Admin\AppData\Local\Temp\ee36bc6d088eefecf233a4592027abfe4934fdd240afd39dc654da60e49b710c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2756 -s 752
      2⤵
      • Program crash
      PID:3196
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2756 -s 736
      2⤵
      • Program crash
      PID:4800
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2756 -s 736
      2⤵
      • Program crash
      PID:4260
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2756 -s 776
      2⤵
      • Program crash
      PID:4768
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2756 -s 904
      2⤵
      • Program crash
      PID:4656
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2756 -s 980
      2⤵
      • Program crash
      PID:4384
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2756 -s 1344
      2⤵
      • Program crash
      PID:3716
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "ee36bc6d088eefecf233a4592027abfe4934fdd240afd39dc654da60e49b710c.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\ee36bc6d088eefecf233a4592027abfe4934fdd240afd39dc654da60e49b710c.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4756
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "ee36bc6d088eefecf233a4592027abfe4934fdd240afd39dc654da60e49b710c.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2832
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2756 -s 1400
      2⤵
      • Program crash
      PID:888
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2756 -ip 2756
    1⤵
      PID:392
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 2756 -ip 2756
      1⤵
        PID:3148
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2756 -ip 2756
        1⤵
          PID:1860
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2756 -ip 2756
          1⤵
            PID:3092
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2756 -ip 2756
            1⤵
              PID:2540
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2756 -ip 2756
              1⤵
                PID:532
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2756 -ip 2756
                1⤵
                  PID:1352
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2756 -ip 2756
                  1⤵
                    PID:4144

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Discovery

                  Query Registry

                  1
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/2756-1-0x0000000001D30000-0x0000000001E30000-memory.dmp
                    Filesize

                    1024KB

                  • memory/2756-2-0x0000000001CD0000-0x0000000001CFD000-memory.dmp
                    Filesize

                    180KB

                  • memory/2756-3-0x0000000000400000-0x0000000001A29000-memory.dmp
                    Filesize

                    22.2MB

                  • memory/2756-5-0x0000000000400000-0x0000000001A29000-memory.dmp
                    Filesize

                    22.2MB

                  • memory/2756-6-0x0000000001CD0000-0x0000000001CFD000-memory.dmp
                    Filesize

                    180KB