Analysis

  • max time kernel
    125s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 02:24

General

  • Target

    cce2c9c00b43e41ec26232861f2625b4.exe

  • Size

    320KB

  • MD5

    cce2c9c00b43e41ec26232861f2625b4

  • SHA1

    3cee044b621d03ffc88dc7e06a33427258e28fab

  • SHA256

    949671d23c3e73fd7e4551f5bb20afc7ad4a0f6b60a1d73f704756daf61a231e

  • SHA512

    04ce8d92afd1a4c32cae44b525bb7f4fa917b6b94f4f1a6d4448b05005f4c66c0be8a831f1e9ea986d1557f4d75666944e39129b6620377eaf4497f0114ded99

  • SSDEEP

    6144:bn1GmElpUAGTMmVhoISJPFhFzBURQmNT:hGmElpPsToISV8/

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

185.172.128.90

185.172.128.69

Attributes
  • url_path

    /advdlc.php

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 9 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cce2c9c00b43e41ec26232861f2625b4.exe
    "C:\Users\Admin\AppData\Local\Temp\cce2c9c00b43e41ec26232861f2625b4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3548
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 740
      2⤵
      • Program crash
      PID:4896
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 784
      2⤵
      • Program crash
      PID:548
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 740
      2⤵
      • Program crash
      PID:4792
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 812
      2⤵
      • Program crash
      PID:4652
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 904
      2⤵
      • Program crash
      PID:4544
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 1000
      2⤵
      • Program crash
      PID:3204
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 996
      2⤵
      • Program crash
      PID:3176
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 1268
      2⤵
      • Program crash
      PID:4272
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "cce2c9c00b43e41ec26232861f2625b4.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\cce2c9c00b43e41ec26232861f2625b4.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1928
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "cce2c9c00b43e41ec26232861f2625b4.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4952
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 1468
      2⤵
      • Program crash
      PID:4396
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3548 -ip 3548
    1⤵
      PID:3780
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3548 -ip 3548
      1⤵
        PID:1488
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3548 -ip 3548
        1⤵
          PID:4992
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3548 -ip 3548
          1⤵
            PID:1804
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3548 -ip 3548
            1⤵
              PID:5112
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3548 -ip 3548
              1⤵
                PID:2080
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3548 -ip 3548
                1⤵
                  PID:632
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4016,i,13544508926340531097,6671217806016090640,262144 --variations-seed-version --mojo-platform-channel-handle=1280 /prefetch:8
                  1⤵
                    PID:2224
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3548 -ip 3548
                    1⤵
                      PID:316
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3548 -ip 3548
                      1⤵
                        PID:3756

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VVOFDIUO\advdlc[1].htm
                        Filesize

                        1B

                        MD5

                        cfcd208495d565ef66e7dff9f98764da

                        SHA1

                        b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                        SHA256

                        5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                        SHA512

                        31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                      • memory/3548-2-0x00000000020A0000-0x00000000020CD000-memory.dmp
                        Filesize

                        180KB

                      • memory/3548-1-0x00000000004C0000-0x00000000005C0000-memory.dmp
                        Filesize

                        1024KB

                      • memory/3548-3-0x0000000000400000-0x000000000042F000-memory.dmp
                        Filesize

                        188KB

                      • memory/3548-8-0x0000000000400000-0x000000000045F000-memory.dmp
                        Filesize

                        380KB

                      • memory/3548-13-0x00000000004C0000-0x00000000005C0000-memory.dmp
                        Filesize

                        1024KB

                      • memory/3548-14-0x00000000020A0000-0x00000000020CD000-memory.dmp
                        Filesize

                        180KB

                      • memory/3548-16-0x0000000000400000-0x000000000042F000-memory.dmp
                        Filesize

                        188KB

                      • memory/3548-23-0x0000000000400000-0x000000000042F000-memory.dmp
                        Filesize

                        188KB

                      • memory/3548-22-0x0000000000400000-0x000000000045F000-memory.dmp
                        Filesize

                        380KB