Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
05-04-2023 21:17
Behavioral task
behavioral1
Sample
gcleaner.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
gcleaner.exe
Resource
win10v2004-20230220-en
General
-
Target
gcleaner.exe
-
Size
324KB
-
MD5
f0fdfaad6edf6b629ffd261429dcd756
-
SHA1
e364e2f87e231c6eb6a733d69f1b9033370f3107
-
SHA256
3fb631fa531f1393af9469aabcb808eab87eb3c3fac3f901854b75fe4e806d0e
-
SHA512
8be7750477b6f3d3a962931b57f90a4f7193fbbe28ad725ec090c816f85b7c30bf41c11455e4f2e3f1c9cda6f50925dc8575947e72b65e6aae003b912b4629b0
-
SSDEEP
6144:msYSsp5yL23j0Tj4M6aW4I7NMk5B8k3qX/SCm63P8KAO8XNESqAguOSfmiCQsmG:msYSsp5R3j0Tj4XaW4I7NM0B9a04yHLg
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
gcleaner.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation gcleaner.exe -
Executes dropped EXE 1 IoCs
Processes:
oA6NuFXOJbUf.exepid process 4256 oA6NuFXOJbUf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 488 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
gcleaner.exepid process 3948 gcleaner.exe 3948 gcleaner.exe 3948 gcleaner.exe 3948 gcleaner.exe 3948 gcleaner.exe 3948 gcleaner.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 488 taskkill.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
gcleaner.execmd.exedescription pid process target process PID 3948 wrote to memory of 4256 3948 gcleaner.exe oA6NuFXOJbUf.exe PID 3948 wrote to memory of 4256 3948 gcleaner.exe oA6NuFXOJbUf.exe PID 3948 wrote to memory of 4256 3948 gcleaner.exe oA6NuFXOJbUf.exe PID 3948 wrote to memory of 2984 3948 gcleaner.exe cmd.exe PID 3948 wrote to memory of 2984 3948 gcleaner.exe cmd.exe PID 3948 wrote to memory of 2984 3948 gcleaner.exe cmd.exe PID 2984 wrote to memory of 488 2984 cmd.exe taskkill.exe PID 2984 wrote to memory of 488 2984 cmd.exe taskkill.exe PID 2984 wrote to memory of 488 2984 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\gcleaner.exe"C:\Users\Admin\AppData\Local\Temp\gcleaner.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Users\Admin\AppData\Roaming\{a9cfdea2-b1a1-11ed-9f68-806e6f6e6963}\oA6NuFXOJbUf.exe
- Executes dropped EXE
PID:4256
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\gcleaner.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "gcleaner.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:488
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c