Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 07:08

General

  • Target

    49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe

  • Size

    329KB

  • MD5

    9ff15ec14128636b184e8e6acb5d28d6

  • SHA1

    e0361d1db998c9def637119a3f8c6b5c02f36512

  • SHA256

    49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7

  • SHA512

    ff890c0a0fa4a13414c5dd6ec7c71cfde63385cf79759af824aeb779e22ecb039d7727599f5b7373695496acd9967302f8579fa18a7017d94d39cfd47783fb52

  • SSDEEP

    6144:ZOMYg52+e781ZJ5W3L8jxcKHoBOK8hbzhHy+CA/dLd:ZOMe7Q5W3AHoBSFhS+

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.64.56

185.172.128.69

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Downloads MZ/PE file
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe
    "C:\Users\Admin\AppData\Local\Temp\49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe" & exit
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "49d95fac7f3b43346606b9baf069d690b6b70458538646ffc70179ff19dfb3c7.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2564

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H09CVCL3\advdlc[1].htm
    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • \Users\Admin\AppData\Local\Temp\zMvJMNEdGBO\Y-Cleaner.exe
    Filesize

    1.2MB

    MD5

    0151e006443174af2f2ea167eb3317fe

    SHA1

    4867584b2bb6a5d5b9082a5a1b5d2d571eed7ce2

    SHA256

    af722c86835a47bbb5913361b0cedd00288aa23edd04709460902e4cc04be497

    SHA512

    f8ab571eece442e2c50574420165cb5beeeced3d8561b645c7f771fd28d499fb77bede7c49be1777ee6edf57f86efb6f43614415aa69837cfc1620cca9211d7b

  • memory/2988-1-0x0000000000400000-0x0000000001F9E000-memory.dmp
    Filesize

    27.6MB

  • memory/2988-2-0x0000000000400000-0x0000000001F9E000-memory.dmp
    Filesize

    27.6MB

  • memory/2988-7-0x0000000010000000-0x000000001001C000-memory.dmp
    Filesize

    112KB

  • memory/2988-14-0x0000000000400000-0x0000000001F9E000-memory.dmp
    Filesize

    27.6MB

  • memory/2988-31-0x0000000000400000-0x0000000001F9E000-memory.dmp
    Filesize

    27.6MB