Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-07-2024 09:23

General

  • Target

    inte.exe

  • Size

    220KB

  • MD5

    cd0fd465ea4fd58cf58413dda8114989

  • SHA1

    2ae37c14fa393dcbd68a57a49e3eecacf5be0b50

  • SHA256

    a5f4270eed2a341acb58267cfaca48cfd25d5d5921b6f4d7e856ef4b5fd85dbe

  • SHA512

    b05f3e05762a86aa672d3f4bed9dde6be4e9c946c02d18f470ee2542a1d5da1fa5eb4e6a33bffa8ba39e754e34cb53aa1accca8107aae218001c1a1110af371f

  • SSDEEP

    3072:Kj9Wt0dASUNee76IR+tXe/ZHwYjpu8lULeJQ7k7wE65/:2cgUNj2DtXe/ZQKu7k7W

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.65.64

Attributes
  • url_path

    /advdlc.php

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Program crash 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\inte.exe
    "C:\Users\Admin\AppData\Local\Temp\inte.exe"
    1⤵
      PID:2600
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 740
        2⤵
        • Program crash
        PID:2500
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 740
        2⤵
        • Program crash
        PID:1912
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 784
        2⤵
        • Program crash
        PID:2776
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 824
        2⤵
        • Program crash
        PID:2752
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 904
        2⤵
        • Program crash
        PID:1036
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 980
        2⤵
        • Program crash
        PID:3664
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 744
        2⤵
        • Program crash
        PID:1740
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2600 -ip 2600
      1⤵
        PID:4720
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2600 -ip 2600
        1⤵
          PID:3240
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2600 -ip 2600
          1⤵
            PID:3248
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2600 -ip 2600
            1⤵
              PID:4112
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2600 -ip 2600
              1⤵
                PID:4856
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2600 -ip 2600
                1⤵
                  PID:3984
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2600 -ip 2600
                  1⤵
                    PID:1536

                  Network

                  MITRE ATT&CK Matrix

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/2600-2-0x0000000002050000-0x000000000207D000-memory.dmp

                    Filesize

                    180KB

                  • memory/2600-1-0x00000000020A0000-0x00000000021A0000-memory.dmp

                    Filesize

                    1024KB

                  • memory/2600-3-0x0000000000400000-0x000000000042F000-memory.dmp

                    Filesize

                    188KB

                  • memory/2600-4-0x0000000000400000-0x0000000001F82000-memory.dmp

                    Filesize

                    27.5MB

                  • memory/2600-5-0x00000000020A0000-0x00000000021A0000-memory.dmp

                    Filesize

                    1024KB

                  • memory/2600-7-0x0000000002050000-0x000000000207D000-memory.dmp

                    Filesize

                    180KB