Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 16:36

General

  • Target

    fba5f261b2d096ac50c3241a8a5fa08af6fc784abf3e155baa69f8db15f4849c.exe

  • Size

    377KB

  • MD5

    6e4cde98b93c0226f48b4af5c28c69b3

  • SHA1

    84539053e18bbba9fa744bdec66a608df77bb545

  • SHA256

    fba5f261b2d096ac50c3241a8a5fa08af6fc784abf3e155baa69f8db15f4849c

  • SHA512

    8cbe25324082ccea3b36140d940b92ce6f0291726fdc8762020b48b4e77d7a53ccc71e1c63fdcf534e0e3cd2e4b444b77da0812bbaab9d9880dc540d4eb27bff

  • SSDEEP

    6144:nFR3hae6Ax+No4g4mV/W9zBUysUg4Me/CKTcbmqrxuDIOubT2:FKe6AH4zMkzBUyseCFmqr8D/8

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.64.56

185.172.128.69

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 10 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fba5f261b2d096ac50c3241a8a5fa08af6fc784abf3e155baa69f8db15f4849c.exe
    "C:\Users\Admin\AppData\Local\Temp\fba5f261b2d096ac50c3241a8a5fa08af6fc784abf3e155baa69f8db15f4849c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 452
      2⤵
      • Program crash
      PID:1448
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 764
      2⤵
      • Program crash
      PID:3256
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 804
      2⤵
      • Program crash
      PID:5084
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 804
      2⤵
      • Program crash
      PID:2432
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 864
      2⤵
      • Program crash
      PID:2872
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 928
      2⤵
      • Program crash
      PID:2692
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 932
      2⤵
      • Program crash
      PID:2460
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 1104
      2⤵
      • Program crash
      PID:2376
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 1676
      2⤵
      • Program crash
      PID:1892
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "fba5f261b2d096ac50c3241a8a5fa08af6fc784abf3e155baa69f8db15f4849c.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\fba5f261b2d096ac50c3241a8a5fa08af6fc784abf3e155baa69f8db15f4849c.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1896
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "fba5f261b2d096ac50c3241a8a5fa08af6fc784abf3e155baa69f8db15f4849c.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2552
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 492
      2⤵
      • Program crash
      PID:2028
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1256 -ip 1256
    1⤵
      PID:2520
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1256 -ip 1256
      1⤵
        PID:5068
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1256 -ip 1256
        1⤵
          PID:3296
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1256 -ip 1256
          1⤵
            PID:4552
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1256 -ip 1256
            1⤵
              PID:2860
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1256 -ip 1256
              1⤵
                PID:2892
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1256 -ip 1256
                1⤵
                  PID:3576
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1256 -ip 1256
                  1⤵
                    PID:1420
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1256 -ip 1256
                    1⤵
                      PID:892
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1256 -ip 1256
                      1⤵
                        PID:4560

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      2
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\3NQFXGDW\advdlc[1].htm
                        Filesize

                        1B

                        MD5

                        cfcd208495d565ef66e7dff9f98764da

                        SHA1

                        b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                        SHA256

                        5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                        SHA512

                        31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                      • memory/1256-1-0x00000000007B0000-0x00000000008B0000-memory.dmp
                        Filesize

                        1024KB

                      • memory/1256-2-0x0000000000700000-0x000000000073C000-memory.dmp
                        Filesize

                        240KB

                      • memory/1256-3-0x0000000000400000-0x0000000000440000-memory.dmp
                        Filesize

                        256KB

                      • memory/1256-8-0x0000000010000000-0x000000001001C000-memory.dmp
                        Filesize

                        112KB

                      • memory/1256-14-0x0000000000400000-0x000000000046E000-memory.dmp
                        Filesize

                        440KB

                      • memory/1256-21-0x00000000007B0000-0x00000000008B0000-memory.dmp
                        Filesize

                        1024KB

                      • memory/1256-22-0x0000000000700000-0x000000000073C000-memory.dmp
                        Filesize

                        240KB

                      • memory/1256-24-0x0000000000400000-0x0000000000440000-memory.dmp
                        Filesize

                        256KB

                      • memory/1256-36-0x0000000000400000-0x0000000000440000-memory.dmp
                        Filesize

                        256KB

                      • memory/1256-35-0x0000000000400000-0x000000000046E000-memory.dmp
                        Filesize

                        440KB