Analysis

  • max time kernel
    156s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2023 11:05

General

  • Target

    d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exe

  • Size

    2.5MB

  • MD5

    6206dea2bf6196957d704e499e2f4218

  • SHA1

    388dbc7a4b26f64ee1ede8c37bf969e1bcef7ed2

  • SHA256

    d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641

  • SHA512

    e3d1ce8f7130756f81c8b579c4eb7ad0187e7c33768e0c5250c339dce0342ebf0a274e696c1af97970c87eee43d65ee74683a06418abdc808b913aedfb51ba75

  • SSDEEP

    49152:JI2fq0JHJerQ0ERLbhTcDiJL8Psy2ZSL5W/KwX5:JIx0JHJerQ0ERBTcDiJQPsy2ZSL5W/Ke

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exe
    "C:\Users\Admin\AppData\Local\Temp\d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Roaming\{7f74da3b-b191-11ed-abe8-806e6f6e6963}\znSj11awJ9sh.exe
      2⤵
      • Executes dropped EXE
      PID:4648
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4480
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "d60d04f849927888e4b416e3f5064f518d0cbef7e91cc67d3d9e8824bfaad641.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2312

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4HAJQ22Y\dll[1].htm
    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • C:\Users\Admin\AppData\Roaming\{7f74da3b-b191-11ed-abe8-806e6f6e6963}\znSj11awJ9sh.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{7f74da3b-b191-11ed-abe8-806e6f6e6963}\znSj11awJ9sh.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/1936-133-0x0000000000400000-0x0000000001487000-memory.dmp
    Filesize

    16.5MB

  • memory/1936-134-0x0000000000400000-0x0000000001487000-memory.dmp
    Filesize

    16.5MB

  • memory/1936-135-0x0000000000400000-0x0000000001487000-memory.dmp
    Filesize

    16.5MB

  • memory/1936-140-0x0000000000400000-0x0000000001487000-memory.dmp
    Filesize

    16.5MB

  • memory/1936-144-0x0000000000400000-0x0000000001487000-memory.dmp
    Filesize

    16.5MB

  • memory/1936-150-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/1936-153-0x0000000000400000-0x0000000001487000-memory.dmp
    Filesize

    16.5MB

  • memory/1936-168-0x0000000000400000-0x0000000001487000-memory.dmp
    Filesize

    16.5MB