Analysis

  • max time kernel
    141s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 02:45

General

  • Target

    0d4afd2cfed2d28a10ab663aa0c51f4b60d587b49020893490c5db7cbc9d0a4d.exe

  • Size

    370KB

  • MD5

    fa7383138b89d723bf99d6b40e9758ae

  • SHA1

    32b4bb823a8decec83ff94f5bc944d3501c6a4fe

  • SHA256

    0d4afd2cfed2d28a10ab663aa0c51f4b60d587b49020893490c5db7cbc9d0a4d

  • SHA512

    ba17701e8c0014adb1d34e202523561217aa3d4f0fa2d3c753a2f42fc076baa0d4759c207d3112304d678a5a79643c67442a6b48a55032a6f1a4c7afc2d6b688

  • SSDEEP

    6144:j6N7kOswEGuk80dNtHJpqkRMzGQLDSvTH:KkYvpfBCaQL+H

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.64.56

185.172.128.69

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 9 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d4afd2cfed2d28a10ab663aa0c51f4b60d587b49020893490c5db7cbc9d0a4d.exe
    "C:\Users\Admin\AppData\Local\Temp\0d4afd2cfed2d28a10ab663aa0c51f4b60d587b49020893490c5db7cbc9d0a4d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 524
      2⤵
      • Program crash
      PID:3924
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 768
      2⤵
      • Program crash
      PID:4616
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 776
      2⤵
      • Program crash
      PID:1116
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 792
      2⤵
      • Program crash
      PID:3532
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 860
      2⤵
      • Program crash
      PID:3964
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 932
      2⤵
      • Program crash
      PID:3312
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 1020
      2⤵
      • Program crash
      PID:1120
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 1604
      2⤵
      • Program crash
      PID:1608
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "0d4afd2cfed2d28a10ab663aa0c51f4b60d587b49020893490c5db7cbc9d0a4d.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\0d4afd2cfed2d28a10ab663aa0c51f4b60d587b49020893490c5db7cbc9d0a4d.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4116
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "0d4afd2cfed2d28a10ab663aa0c51f4b60d587b49020893490c5db7cbc9d0a4d.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2992
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 1476
      2⤵
      • Program crash
      PID:2688
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 4764 -ip 4764
    1⤵
      PID:4028
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4764 -ip 4764
      1⤵
        PID:2104
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4764 -ip 4764
        1⤵
          PID:2720
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4764 -ip 4764
          1⤵
            PID:4240
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4764 -ip 4764
            1⤵
              PID:452
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4764 -ip 4764
              1⤵
                PID:2632
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4764 -ip 4764
                1⤵
                  PID:4236
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4764 -ip 4764
                  1⤵
                    PID:872
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4232 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:8
                    1⤵
                      PID:3088
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4764 -ip 4764
                      1⤵
                        PID:1112
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4764 -ip 4764
                        1⤵
                          PID:2308

                        Network

                        MITRE ATT&CK Matrix ATT&CK v13

                        Discovery

                        Query Registry

                        1
                        T1012

                        System Information Discovery

                        2
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8ZO46T3J\advdlc[1].htm
                          Filesize

                          1B

                          MD5

                          cfcd208495d565ef66e7dff9f98764da

                          SHA1

                          b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                          SHA256

                          5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                          SHA512

                          31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                        • memory/4764-8-0x0000000000400000-0x0000000000440000-memory.dmp
                          Filesize

                          256KB

                        • memory/4764-3-0x0000000000400000-0x0000000000440000-memory.dmp
                          Filesize

                          256KB

                        • memory/4764-4-0x0000000000400000-0x000000000046D000-memory.dmp
                          Filesize

                          436KB

                        • memory/4764-6-0x00000000006D0000-0x00000000007D0000-memory.dmp
                          Filesize

                          1024KB

                        • memory/4764-7-0x0000000000630000-0x000000000066C000-memory.dmp
                          Filesize

                          240KB

                        • memory/4764-1-0x00000000006D0000-0x00000000007D0000-memory.dmp
                          Filesize

                          1024KB

                        • memory/4764-14-0x0000000010000000-0x000000001001C000-memory.dmp
                          Filesize

                          112KB

                        • memory/4764-2-0x0000000000630000-0x000000000066C000-memory.dmp
                          Filesize

                          240KB

                        • memory/4764-21-0x0000000000400000-0x000000000046D000-memory.dmp
                          Filesize

                          436KB

                        • memory/4764-37-0x0000000000400000-0x000000000046D000-memory.dmp
                          Filesize

                          436KB

                        • memory/4764-38-0x0000000000400000-0x000000000046D000-memory.dmp
                          Filesize

                          436KB

                        • memory/4764-39-0x0000000000400000-0x0000000000440000-memory.dmp
                          Filesize

                          256KB