Analysis

  • max time kernel
    93s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2024 12:37

General

  • Target

    97a9979446cbbcf6d30c4aeca48080714813f84cba13b3fd84dea368989ae347.exe

  • Size

    383KB

  • MD5

    6464b510554ea72632d2b746b91d8744

  • SHA1

    b50afb7dc6fd024514d5416bb82b8bce5ee6c3fa

  • SHA256

    97a9979446cbbcf6d30c4aeca48080714813f84cba13b3fd84dea368989ae347

  • SHA512

    e2461beed333a1c586847fac6c147faa831712eddb45dc1cf515a9e2314c84e23b377fafbf9024c0cb13ca50d1fccc5051ccb4e4ef917ab80a053ed1dda26e82

  • SSDEEP

    6144:LFbun5sFf+48TQHOMTGXHWsegZ3pIIl9mFIOujTh:L8nSFf+NUuMTGfZ3mIl9E/s

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.64.56

185.172.128.69

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 10 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97a9979446cbbcf6d30c4aeca48080714813f84cba13b3fd84dea368989ae347.exe
    "C:\Users\Admin\AppData\Local\Temp\97a9979446cbbcf6d30c4aeca48080714813f84cba13b3fd84dea368989ae347.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 456
      2⤵
      • Program crash
      PID:1160
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 484
      2⤵
      • Program crash
      PID:2472
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 748
      2⤵
      • Program crash
      PID:3632
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 788
      2⤵
      • Program crash
      PID:1748
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 788
      2⤵
      • Program crash
      PID:3804
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 828
      2⤵
      • Program crash
      PID:4612
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 912
      2⤵
      • Program crash
      PID:4628
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 1008
      2⤵
      • Program crash
      PID:4364
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 1560
      2⤵
      • Program crash
      PID:3636
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "97a9979446cbbcf6d30c4aeca48080714813f84cba13b3fd84dea368989ae347.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\97a9979446cbbcf6d30c4aeca48080714813f84cba13b3fd84dea368989ae347.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3476
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "97a9979446cbbcf6d30c4aeca48080714813f84cba13b3fd84dea368989ae347.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1284
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 1612
      2⤵
      • Program crash
      PID:3028
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2668 -ip 2668
    1⤵
      PID:2208
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2668 -ip 2668
      1⤵
        PID:4308
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2668 -ip 2668
        1⤵
          PID:3408
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2668 -ip 2668
          1⤵
            PID:2876
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2668 -ip 2668
            1⤵
              PID:3168
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2668 -ip 2668
              1⤵
                PID:1388
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2668 -ip 2668
                1⤵
                  PID:1692
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2668 -ip 2668
                  1⤵
                    PID:1620
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2668 -ip 2668
                    1⤵
                      PID:3732
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2668 -ip 2668
                      1⤵
                        PID:2312

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8Z1Z4637\advdlc[1].htm
                        Filesize

                        1B

                        MD5

                        cfcd208495d565ef66e7dff9f98764da

                        SHA1

                        b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                        SHA256

                        5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                        SHA512

                        31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                      • memory/2668-2-0x0000000000600000-0x000000000063C000-memory.dmp
                        Filesize

                        240KB

                      • memory/2668-1-0x00000000006A0000-0x00000000007A0000-memory.dmp
                        Filesize

                        1024KB

                      • memory/2668-3-0x0000000000400000-0x0000000000440000-memory.dmp
                        Filesize

                        256KB

                      • memory/2668-8-0x0000000010000000-0x000000001001C000-memory.dmp
                        Filesize

                        112KB

                      • memory/2668-14-0x0000000000400000-0x000000000046F000-memory.dmp
                        Filesize

                        444KB

                      • memory/2668-18-0x00000000006A0000-0x00000000007A0000-memory.dmp
                        Filesize

                        1024KB

                      • memory/2668-22-0x0000000000600000-0x000000000063C000-memory.dmp
                        Filesize

                        240KB

                      • memory/2668-25-0x0000000000400000-0x0000000000440000-memory.dmp
                        Filesize

                        256KB

                      • memory/2668-35-0x0000000000400000-0x000000000046F000-memory.dmp
                        Filesize

                        444KB

                      • memory/2668-36-0x0000000000400000-0x0000000000440000-memory.dmp
                        Filesize

                        256KB