Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 14:27

General

  • Target

    9e9d0d07ddca8f763655b74e2c8ed07da5b3899c6dcd6635572028271225d7c8.exe

  • Size

    227KB

  • MD5

    2e2e86bc5b624f6f78e5337a56e784b7

  • SHA1

    2d504a72261c661d51565056283182cc907d96b1

  • SHA256

    9e9d0d07ddca8f763655b74e2c8ed07da5b3899c6dcd6635572028271225d7c8

  • SHA512

    4e66595d0c276c3a76b0d17f274061cec82c5b03c8eab46b56198792fd1ce3401d734c18851378301e7772871298713c050e777b12b5a396629a9d15851ca8bf

  • SSDEEP

    3072:2FLUfyYEtuglJ3HBTEiMD+6XXkql+MMKKIim5k1PFDdDWeVE3a5Pvy8Vf+3joMYU:OLUfyYEj3HnM/eK3EFDb+T8Vfnx

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

185.172.128.90

185.172.128.69

Attributes
  • url_path

    /advdlc.php

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 9 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e9d0d07ddca8f763655b74e2c8ed07da5b3899c6dcd6635572028271225d7c8.exe
    "C:\Users\Admin\AppData\Local\Temp\9e9d0d07ddca8f763655b74e2c8ed07da5b3899c6dcd6635572028271225d7c8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3732
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 744
      2⤵
      • Program crash
      PID:4852
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 752
      2⤵
      • Program crash
      PID:1300
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 796
      2⤵
      • Program crash
      PID:4396
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 836
      2⤵
      • Program crash
      PID:1580
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 904
      2⤵
      • Program crash
      PID:468
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 908
      2⤵
      • Program crash
      PID:2728
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 1080
      2⤵
      • Program crash
      PID:1604
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 1424
      2⤵
      • Program crash
      PID:3536
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "9e9d0d07ddca8f763655b74e2c8ed07da5b3899c6dcd6635572028271225d7c8.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\9e9d0d07ddca8f763655b74e2c8ed07da5b3899c6dcd6635572028271225d7c8.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4756
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "9e9d0d07ddca8f763655b74e2c8ed07da5b3899c6dcd6635572028271225d7c8.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3108
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 1476
      2⤵
      • Program crash
      PID:4072
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3732 -ip 3732
    1⤵
      PID:4924
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3732 -ip 3732
      1⤵
        PID:2056
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3732 -ip 3732
        1⤵
          PID:5044
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3732 -ip 3732
          1⤵
            PID:2712
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3732 -ip 3732
            1⤵
              PID:1520
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3732 -ip 3732
              1⤵
                PID:4756
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3732 -ip 3732
                1⤵
                  PID:544
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3732 -ip 3732
                  1⤵
                    PID:4040
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3732 -ip 3732
                    1⤵
                      PID:3232

                    Network

                    MITRE ATT&CK Matrix ATT&CK v13

                    Discovery

                    Query Registry

                    1
                    T1012

                    System Information Discovery

                    2
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0K2PF59Z\advdlc[1].htm
                      Filesize

                      1B

                      MD5

                      cfcd208495d565ef66e7dff9f98764da

                      SHA1

                      b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                      SHA256

                      5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                      SHA512

                      31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                    • memory/3732-3-0x0000000000400000-0x000000000042F000-memory.dmp
                      Filesize

                      188KB

                    • memory/3732-1-0x0000000002980000-0x0000000002A80000-memory.dmp
                      Filesize

                      1024KB

                    • memory/3732-2-0x0000000004330000-0x000000000435D000-memory.dmp
                      Filesize

                      180KB

                    • memory/3732-4-0x0000000000400000-0x0000000002726000-memory.dmp
                      Filesize

                      35.1MB

                    • memory/3732-6-0x0000000002980000-0x0000000002A80000-memory.dmp
                      Filesize

                      1024KB

                    • memory/3732-13-0x0000000000400000-0x0000000002726000-memory.dmp
                      Filesize

                      35.1MB

                    • memory/3732-25-0x0000000000400000-0x000000000042F000-memory.dmp
                      Filesize

                      188KB

                    • memory/3732-24-0x0000000000400000-0x0000000002726000-memory.dmp
                      Filesize

                      35.1MB