Analysis

  • max time kernel
    162s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2023 11:04

General

  • Target

    9b6bf6b18292879d45cbd5ed83ac14f088484299fcdcf5d382a2acf5e6887131.exe

  • Size

    3.1MB

  • MD5

    1764990523d5dd6c063275abde06d3da

  • SHA1

    fed5a57022bf7e25b5008b85b249c1046d28f6d0

  • SHA256

    9b6bf6b18292879d45cbd5ed83ac14f088484299fcdcf5d382a2acf5e6887131

  • SHA512

    b5f3aee2ef8e815ce20a0fa0ace3a1b8cedc6e01b9f0305702b619c6eb98e263c85c756b10869ada7b010ff5e25235d1cdd582a11b2656917cc37874afb0e9e9

  • SSDEEP

    49152:amlQxq/9pIzOIlZKfB0rDM0GXCQuSJHC8zV:qc0l8WrzkCQugi0V

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b6bf6b18292879d45cbd5ed83ac14f088484299fcdcf5d382a2acf5e6887131.exe
    "C:\Users\Admin\AppData\Local\Temp\9b6bf6b18292879d45cbd5ed83ac14f088484299fcdcf5d382a2acf5e6887131.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3660
    • C:\Users\Admin\AppData\Roaming\{a9cfdea2-b1a1-11ed-9f68-806e6f6e6963}\EAhh5coj.exe
      2⤵
      • Executes dropped EXE
      PID:2592
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "9b6bf6b18292879d45cbd5ed83ac14f088484299fcdcf5d382a2acf5e6887131.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\9b6bf6b18292879d45cbd5ed83ac14f088484299fcdcf5d382a2acf5e6887131.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4220
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "9b6bf6b18292879d45cbd5ed83ac14f088484299fcdcf5d382a2acf5e6887131.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1556

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YYL8D8JJ\dll[1].htm
    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • C:\Users\Admin\AppData\Roaming\{a9cfdea2-b1a1-11ed-9f68-806e6f6e6963}\EAhh5coj.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{a9cfdea2-b1a1-11ed-9f68-806e6f6e6963}\EAhh5coj.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/3660-133-0x0000000000400000-0x0000000001514000-memory.dmp
    Filesize

    17.1MB

  • memory/3660-134-0x0000000000400000-0x0000000001514000-memory.dmp
    Filesize

    17.1MB

  • memory/3660-139-0x0000000000400000-0x0000000001514000-memory.dmp
    Filesize

    17.1MB

  • memory/3660-143-0x0000000000400000-0x0000000001514000-memory.dmp
    Filesize

    17.1MB

  • memory/3660-149-0x0000000000400000-0x0000000001514000-memory.dmp
    Filesize

    17.1MB

  • memory/3660-150-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/3660-167-0x0000000000400000-0x0000000001514000-memory.dmp
    Filesize

    17.1MB