Analysis

  • max time kernel
    95s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-09-2024 17:20

General

  • Target

    6a1af23d03fbc1a0fc9a1548b254ea36276e3e5ac3de2f4fdd4f3ddead421999.exe

  • Size

    422KB

  • MD5

    8d577a901d3bc4d5d84cfd938cfefe3e

  • SHA1

    b96e97a081ef328b6b22d76569ff06ee8f2472d1

  • SHA256

    6a1af23d03fbc1a0fc9a1548b254ea36276e3e5ac3de2f4fdd4f3ddead421999

  • SHA512

    3c3e3ba1890561155746a8ef65bab606be14bf02b3c2b5f59ffd890f56037a356b0deafdf7c748cbe6b79370b0dbd2b9fe38515c62b6fe14aa2855bb2eb2a49e

  • SSDEEP

    6144:mP+lSXQSvJaNuY41WxdQWvJpbp6csssruC4x6SI4U2401iHP6B:/lYJZY4QxqSf6KES9UaIHi

Malware Config

Extracted

Family

gcleaner

C2

80.66.75.114

45.91.200.135

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 10 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a1af23d03fbc1a0fc9a1548b254ea36276e3e5ac3de2f4fdd4f3ddead421999.exe
    "C:\Users\Admin\AppData\Local\Temp\6a1af23d03fbc1a0fc9a1548b254ea36276e3e5ac3de2f4fdd4f3ddead421999.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4792
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 452
      2⤵
      • Program crash
      PID:3840
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 476
      2⤵
      • Program crash
      PID:4288
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 748
      2⤵
      • Program crash
      PID:3324
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 768
      2⤵
      • Program crash
      PID:3900
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 768
      2⤵
      • Program crash
      PID:224
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 748
      2⤵
      • Program crash
      PID:2324
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 912
      2⤵
      • Program crash
      PID:4804
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 988
      2⤵
      • Program crash
      PID:4904
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 1568
      2⤵
      • Program crash
      PID:1868
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "6a1af23d03fbc1a0fc9a1548b254ea36276e3e5ac3de2f4fdd4f3ddead421999.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\6a1af23d03fbc1a0fc9a1548b254ea36276e3e5ac3de2f4fdd4f3ddead421999.exe" & exit
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4332
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "6a1af23d03fbc1a0fc9a1548b254ea36276e3e5ac3de2f4fdd4f3ddead421999.exe" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4584
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 1552
      2⤵
      • Program crash
      PID:2844
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4792 -ip 4792
    1⤵
      PID:3056
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4792 -ip 4792
      1⤵
        PID:2824
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4792 -ip 4792
        1⤵
          PID:1500
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 4792 -ip 4792
          1⤵
            PID:1580
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4792 -ip 4792
            1⤵
              PID:3196
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 4792 -ip 4792
              1⤵
                PID:1676
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4792 -ip 4792
                1⤵
                  PID:536
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4792 -ip 4792
                  1⤵
                    PID:704
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4792 -ip 4792
                    1⤵
                      PID:5052
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 4792 -ip 4792
                      1⤵
                        PID:5112

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\68XY2BI1\download[1].htm

                        Filesize

                        1B

                        MD5

                        cfcd208495d565ef66e7dff9f98764da

                        SHA1

                        b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                        SHA256

                        5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                        SHA512

                        31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                      • memory/4792-7-0x0000000000400000-0x000000000043F000-memory.dmp

                        Filesize

                        252KB

                      • memory/4792-3-0x0000000000400000-0x000000000043F000-memory.dmp

                        Filesize

                        252KB

                      • memory/4792-4-0x00000000025C0000-0x00000000026C0000-memory.dmp

                        Filesize

                        1024KB

                      • memory/4792-6-0x0000000002560000-0x000000000259B000-memory.dmp

                        Filesize

                        236KB

                      • memory/4792-5-0x0000000000400000-0x0000000002483000-memory.dmp

                        Filesize

                        32.5MB

                      • memory/4792-1-0x00000000025C0000-0x00000000026C0000-memory.dmp

                        Filesize

                        1024KB

                      • memory/4792-12-0x0000000010000000-0x000000001001C000-memory.dmp

                        Filesize

                        112KB

                      • memory/4792-2-0x0000000002560000-0x000000000259B000-memory.dmp

                        Filesize

                        236KB

                      • memory/4792-19-0x0000000000400000-0x0000000002483000-memory.dmp

                        Filesize

                        32.5MB

                      • memory/4792-30-0x0000000000400000-0x0000000002483000-memory.dmp

                        Filesize

                        32.5MB

                      • memory/4792-37-0x0000000000400000-0x000000000043F000-memory.dmp

                        Filesize

                        252KB

                      • memory/4792-36-0x0000000000400000-0x0000000002483000-memory.dmp

                        Filesize

                        32.5MB