Analysis

  • max time kernel
    133s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 19:49

General

  • Target

    083fff395834e2dbf57b83325317c78670b87480c778c1b895b0df41cc9b04b9.exe

  • Size

    276KB

  • MD5

    80acdc4d806fef203351f575f9eb4aef

  • SHA1

    1f3238a7c1f6c0b9ba56e412524ffae4e5bc654e

  • SHA256

    083fff395834e2dbf57b83325317c78670b87480c778c1b895b0df41cc9b04b9

  • SHA512

    edd7f3d1ce29b12683176bd19b51abdc801f4948addfd7c6e8edd79885598f60787847eeefa8fb88204c970d1df809310ffc9541f36d29a674b49bd31db3828b

  • SSDEEP

    6144:FnMA6ZC03GtLo8GNBkQVozODm0Fth045oS:eAAC03GpXslozOKC7Bv

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.64.56

185.172.128.69

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 11 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\083fff395834e2dbf57b83325317c78670b87480c778c1b895b0df41cc9b04b9.exe
    "C:\Users\Admin\AppData\Local\Temp\083fff395834e2dbf57b83325317c78670b87480c778c1b895b0df41cc9b04b9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4688
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4688 -s 444
      2⤵
      • Program crash
      PID:848
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4688 -s 472
      2⤵
      • Program crash
      PID:2928
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4688 -s 748
      2⤵
      • Program crash
      PID:4500
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4688 -s 768
      2⤵
      • Program crash
      PID:2256
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4688 -s 816
      2⤵
      • Program crash
      PID:1076
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4688 -s 832
      2⤵
      • Program crash
      PID:2640
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4688 -s 896
      2⤵
      • Program crash
      PID:2308
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4688 -s 988
      2⤵
      • Program crash
      PID:2356
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4688 -s 1100
      2⤵
      • Program crash
      PID:1288
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4688 -s 1356
      2⤵
      • Program crash
      PID:3032
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "083fff395834e2dbf57b83325317c78670b87480c778c1b895b0df41cc9b04b9.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\083fff395834e2dbf57b83325317c78670b87480c778c1b895b0df41cc9b04b9.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3212
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "083fff395834e2dbf57b83325317c78670b87480c778c1b895b0df41cc9b04b9.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1528
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4688 -s 1472
      2⤵
      • Program crash
      PID:1932
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4688 -ip 4688
    1⤵
      PID:3388
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4688 -ip 4688
      1⤵
        PID:4472
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4688 -ip 4688
        1⤵
          PID:2456
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4688 -ip 4688
          1⤵
            PID:1908
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4688 -ip 4688
            1⤵
              PID:3652
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4688 -ip 4688
              1⤵
                PID:4208
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4688 -ip 4688
                1⤵
                  PID:2128
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4688 -ip 4688
                  1⤵
                    PID:4632
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4688 -ip 4688
                    1⤵
                      PID:740
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4688 -ip 4688
                      1⤵
                        PID:2040
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4688 -ip 4688
                        1⤵
                          PID:4524

                        Network

                        MITRE ATT&CK Matrix ATT&CK v13

                        Discovery

                        Query Registry

                        1
                        T1012

                        System Information Discovery

                        2
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/4688-3-0x0000000000400000-0x0000000000440000-memory.dmp
                          Filesize

                          256KB

                        • memory/4688-2-0x00000000048E0000-0x000000000491C000-memory.dmp
                          Filesize

                          240KB

                        • memory/4688-1-0x0000000002E40000-0x0000000002F40000-memory.dmp
                          Filesize

                          1024KB

                        • memory/4688-7-0x0000000000400000-0x0000000000440000-memory.dmp
                          Filesize

                          256KB

                        • memory/4688-6-0x0000000000400000-0x0000000002CA3000-memory.dmp
                          Filesize

                          40.6MB