Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 07:14

General

  • Target

    5701941465bdd6ecc328c28b2bb8d0bbfda31b20b4836df77c02cc1303ff0b4a.exe

  • Size

    367KB

  • MD5

    33706b7021d79a1626101e49384a25f4

  • SHA1

    844b712b49bd3a8596f52ba155ae0f564027d168

  • SHA256

    5701941465bdd6ecc328c28b2bb8d0bbfda31b20b4836df77c02cc1303ff0b4a

  • SHA512

    b0cb8a875759c505e9411e848614bcdd59ce4cac2f75e1f7d663d8f73c4b5e7502b0bf7af426247f15c38bac7e5cae02f1f38bbe2e8106566127d68159886792

  • SSDEEP

    6144:AgV3I6mIJie24o5GSB/ydJxftgoyQGWIOu4Ti:XV3cIJ+4o5vUjxl/YW//

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.64.56

185.172.128.69

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 10 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5701941465bdd6ecc328c28b2bb8d0bbfda31b20b4836df77c02cc1303ff0b4a.exe
    "C:\Users\Admin\AppData\Local\Temp\5701941465bdd6ecc328c28b2bb8d0bbfda31b20b4836df77c02cc1303ff0b4a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:544
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 544 -s 452
      2⤵
      • Program crash
      PID:2420
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 544 -s 488
      2⤵
      • Program crash
      PID:3572
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 544 -s 748
      2⤵
      • Program crash
      PID:2176
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 544 -s 768
      2⤵
      • Program crash
      PID:1548
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 544 -s 808
      2⤵
      • Program crash
      PID:3640
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 544 -s 844
      2⤵
      • Program crash
      PID:1052
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 544 -s 912
      2⤵
      • Program crash
      PID:3356
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 544 -s 1008
      2⤵
      • Program crash
      PID:3004
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 544 -s 1560
      2⤵
      • Program crash
      PID:1828
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "5701941465bdd6ecc328c28b2bb8d0bbfda31b20b4836df77c02cc1303ff0b4a.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\5701941465bdd6ecc328c28b2bb8d0bbfda31b20b4836df77c02cc1303ff0b4a.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2848
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "5701941465bdd6ecc328c28b2bb8d0bbfda31b20b4836df77c02cc1303ff0b4a.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3720
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 544 -s 1584
      2⤵
      • Program crash
      PID:4968
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 544 -ip 544
    1⤵
      PID:2992
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 544 -ip 544
      1⤵
        PID:2012
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 544 -ip 544
        1⤵
          PID:5064
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 544 -ip 544
          1⤵
            PID:1636
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 544 -ip 544
            1⤵
              PID:1672
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 544 -ip 544
              1⤵
                PID:548
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 544 -ip 544
                1⤵
                  PID:3188
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 544 -ip 544
                  1⤵
                    PID:2240
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 544 -ip 544
                    1⤵
                      PID:4080
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 544 -ip 544
                      1⤵
                        PID:1736

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      2
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\E9YVC3IR\advdlc[1].htm
                        Filesize

                        1B

                        MD5

                        cfcd208495d565ef66e7dff9f98764da

                        SHA1

                        b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                        SHA256

                        5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                        SHA512

                        31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                      • memory/544-1-0x0000000000470000-0x0000000000570000-memory.dmp
                        Filesize

                        1024KB

                      • memory/544-2-0x00000000006D0000-0x000000000070C000-memory.dmp
                        Filesize

                        240KB

                      • memory/544-3-0x0000000000400000-0x0000000000440000-memory.dmp
                        Filesize

                        256KB

                      • memory/544-8-0x0000000010000000-0x000000001001C000-memory.dmp
                        Filesize

                        112KB

                      • memory/544-13-0x0000000000400000-0x000000000046B000-memory.dmp
                        Filesize

                        428KB

                      • memory/544-21-0x0000000000470000-0x0000000000570000-memory.dmp
                        Filesize

                        1024KB

                      • memory/544-22-0x00000000006D0000-0x000000000070C000-memory.dmp
                        Filesize

                        240KB

                      • memory/544-25-0x0000000000400000-0x0000000000440000-memory.dmp
                        Filesize

                        256KB

                      • memory/544-35-0x0000000000400000-0x000000000046B000-memory.dmp
                        Filesize

                        428KB

                      • memory/544-36-0x0000000000400000-0x0000000000440000-memory.dmp
                        Filesize

                        256KB