Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 11:08

General

  • Target

    ad1448677eac1359fe87f0086c2dc8f5865cb32f8303952a1d49ceea400934d7.exe

  • Size

    293KB

  • MD5

    7773dfc253110b66e3900cbf7d60898a

  • SHA1

    b23932263b0ede8f4f3d0136d05578c65e6195ed

  • SHA256

    ad1448677eac1359fe87f0086c2dc8f5865cb32f8303952a1d49ceea400934d7

  • SHA512

    ce28368fa44e2739ff796e64f168dcbeebe67bc2d3c3135680269b0c96393a27993c4891519d30c3565ef90cf545a8b4c68ae4457e96d4caf13da5942313a835

  • SSDEEP

    6144:KD4MY2AZu7zUgW5JykNFhlaFK1DbuoG7WLtwT:KDy9Zu0gsBGkByam

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.64.56

185.172.128.69

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad1448677eac1359fe87f0086c2dc8f5865cb32f8303952a1d49ceea400934d7.exe
    "C:\Users\Admin\AppData\Local\Temp\ad1448677eac1359fe87f0086c2dc8f5865cb32f8303952a1d49ceea400934d7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\ad1448677eac1359fe87f0086c2dc8f5865cb32f8303952a1d49ceea400934d7.exe
      "C:\Users\Admin\AppData\Local\Temp\ad1448677eac1359fe87f0086c2dc8f5865cb32f8303952a1d49ceea400934d7.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4264
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /im "ad1448677eac1359fe87f0086c2dc8f5865cb32f8303952a1d49ceea400934d7.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\ad1448677eac1359fe87f0086c2dc8f5865cb32f8303952a1d49ceea400934d7.exe" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1996
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /im "ad1448677eac1359fe87f0086c2dc8f5865cb32f8303952a1d49ceea400934d7.exe" /f
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3204

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2208-2-0x0000000002D40000-0x0000000002E40000-memory.dmp
    Filesize

    1024KB

  • memory/2208-3-0x00000000048C0000-0x00000000048FD000-memory.dmp
    Filesize

    244KB

  • memory/4264-1-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4264-4-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4264-6-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4264-7-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4264-5-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4264-10-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB