Analysis

  • max time kernel
    30s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 14:36

General

  • Target

    42e18100bc58d37f07f0c678a2a425dc4c1988f6a86cff80c456301789d58282.exe

  • Size

    312KB

  • MD5

    ae3afa452244676d55392d13204a9f67

  • SHA1

    cbfb355b8cb2aad2ddeded588358491083bb2306

  • SHA256

    42e18100bc58d37f07f0c678a2a425dc4c1988f6a86cff80c456301789d58282

  • SHA512

    c6b2b5f5587fa78dba3f500e31e353f2fb28056ce4e031f377f4c4af7d6a9e8a1b548025954ed0c1b181f326003090e459b8c298416c136a3b8ebf3ec1cbc97d

  • SSDEEP

    6144:q6xqXIQqjW59PnLC4NjserDQjwHgb8D7mpjY0GU:1oXIQqjsNnLC4NjXUqm8

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Deletes itself 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42e18100bc58d37f07f0c678a2a425dc4c1988f6a86cff80c456301789d58282.exe
    "C:\Users\Admin\AppData\Local\Temp\42e18100bc58d37f07f0c678a2a425dc4c1988f6a86cff80c456301789d58282.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "42e18100bc58d37f07f0c678a2a425dc4c1988f6a86cff80c456301789d58282.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\42e18100bc58d37f07f0c678a2a425dc4c1988f6a86cff80c456301789d58282.exe" & exit
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1324
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "42e18100bc58d37f07f0c678a2a425dc4c1988f6a86cff80c456301789d58282.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1220

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/848-55-0x00000000002D0000-0x0000000000310000-memory.dmp
    Filesize

    256KB

  • memory/848-56-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB