Analysis

  • max time kernel
    96s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-09-2024 20:28

General

  • Target

    bf0c7be4aadb86b7edc3bb943e3e4c266388e5cd0c25f5159035aae25512162c.exe

  • Size

    422KB

  • MD5

    9de5bc01185d8d932970172bfbc23b6e

  • SHA1

    036651752b3dbeb1464bfe2552af921b5d150a07

  • SHA256

    bf0c7be4aadb86b7edc3bb943e3e4c266388e5cd0c25f5159035aae25512162c

  • SHA512

    051962dece9db14b3b714904f365ff4a29f97158aebb50085d26dbd19a2c26a1745a47f11f0a22cfae8a3b667d06af2ba434bb01e26f0f980dc66da3a84a5636

  • SSDEEP

    6144:FPY1SX+xv/QjGWmYqXiNSb5jzFUrBiJU0X4FbaqqLsEqydUXD+PSHP6B:i17/0gMNSNjzFQiC0XVxLsEqxXxHi

Malware Config

Extracted

Family

gcleaner

C2

80.66.75.114

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 9 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf0c7be4aadb86b7edc3bb943e3e4c266388e5cd0c25f5159035aae25512162c.exe
    "C:\Users\Admin\AppData\Local\Temp\bf0c7be4aadb86b7edc3bb943e3e4c266388e5cd0c25f5159035aae25512162c.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1224 -s 740
      2⤵
      • Program crash
      PID:1720
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1224 -s 748
      2⤵
      • Program crash
      PID:4124
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1224 -s 812
      2⤵
      • Program crash
      PID:2172
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1224 -s 836
      2⤵
      • Program crash
      PID:3748
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1224 -s 904
      2⤵
      • Program crash
      PID:5100
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1224 -s 908
      2⤵
      • Program crash
      PID:4672
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1224 -s 1064
      2⤵
      • Program crash
      PID:3564
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1224 -s 1340
      2⤵
      • Program crash
      PID:3300
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "bf0c7be4aadb86b7edc3bb943e3e4c266388e5cd0c25f5159035aae25512162c.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\bf0c7be4aadb86b7edc3bb943e3e4c266388e5cd0c25f5159035aae25512162c.exe" & exit
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2148
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "bf0c7be4aadb86b7edc3bb943e3e4c266388e5cd0c25f5159035aae25512162c.exe" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1480
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1224 -s 1372
      2⤵
      • Program crash
      PID:4432
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1224 -ip 1224
    1⤵
      PID:3808
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1224 -ip 1224
      1⤵
        PID:1788
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1224 -ip 1224
        1⤵
          PID:4448
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1224 -ip 1224
          1⤵
            PID:4240
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1224 -ip 1224
            1⤵
              PID:3508
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1224 -ip 1224
              1⤵
                PID:1588
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1224 -ip 1224
                1⤵
                  PID:1888
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1224 -ip 1224
                  1⤵
                    PID:3068
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1224 -ip 1224
                    1⤵
                      PID:4416

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\3GJVVK7B\download[1].htm

                      Filesize

                      1B

                      MD5

                      cfcd208495d565ef66e7dff9f98764da

                      SHA1

                      b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                      SHA256

                      5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                      SHA512

                      31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                    • memory/1224-1-0x0000000002600000-0x0000000002700000-memory.dmp

                      Filesize

                      1024KB

                    • memory/1224-2-0x00000000041E0000-0x000000000420D000-memory.dmp

                      Filesize

                      180KB

                    • memory/1224-3-0x0000000000400000-0x000000000042F000-memory.dmp

                      Filesize

                      188KB

                    • memory/1224-8-0x0000000002600000-0x0000000002700000-memory.dmp

                      Filesize

                      1024KB

                    • memory/1224-11-0x00000000041E0000-0x000000000420D000-memory.dmp

                      Filesize

                      180KB

                    • memory/1224-10-0x0000000000400000-0x0000000002483000-memory.dmp

                      Filesize

                      32.5MB

                    • memory/1224-12-0x0000000000400000-0x000000000042F000-memory.dmp

                      Filesize

                      188KB

                    • memory/1224-22-0x0000000000400000-0x000000000042F000-memory.dmp

                      Filesize

                      188KB

                    • memory/1224-21-0x0000000000400000-0x0000000002483000-memory.dmp

                      Filesize

                      32.5MB