Analysis

  • max time kernel
    93s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-06-2024 12:37

General

  • Target

    7918db42bdb96b0c9b2aceda1cdc28d98f074f32ea3e53834d4e0b2403bf3b90.exe

  • Size

    332KB

  • MD5

    864d8eb9879f8ab811df82a22683ac74

  • SHA1

    f434f755d8acf1937c60d457882a03829d29662b

  • SHA256

    7918db42bdb96b0c9b2aceda1cdc28d98f074f32ea3e53834d4e0b2403bf3b90

  • SHA512

    b02aa2eea5a3aead2bc1f1dd0c6c4af63927eaeaa0d519e4824571e59121b1bd93bc14eea8b1644cad1e08416a4596295a84ac0b7f4ad2eac9ba04a3d4d58b21

  • SSDEEP

    6144:aAYn+pijVxdVsPpeWBMejKK1jeqcI/Gch5nq9/:nYn+pixxd+heWL1j5cYGenqp

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.64.56

185.172.128.69

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7918db42bdb96b0c9b2aceda1cdc28d98f074f32ea3e53834d4e0b2403bf3b90.exe
    "C:\Users\Admin\AppData\Local\Temp\7918db42bdb96b0c9b2aceda1cdc28d98f074f32ea3e53834d4e0b2403bf3b90.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "7918db42bdb96b0c9b2aceda1cdc28d98f074f32ea3e53834d4e0b2403bf3b90.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7918db42bdb96b0c9b2aceda1cdc28d98f074f32ea3e53834d4e0b2403bf3b90.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "7918db42bdb96b0c9b2aceda1cdc28d98f074f32ea3e53834d4e0b2403bf3b90.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:5112

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\W5OVUPOF\advdlc[1].htm
    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • memory/4532-1-0x0000000000730000-0x0000000000830000-memory.dmp
    Filesize

    1024KB

  • memory/4532-3-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4532-2-0x00000000006C0000-0x00000000006FC000-memory.dmp
    Filesize

    240KB

  • memory/4532-8-0x0000000010000000-0x000000001001C000-memory.dmp
    Filesize

    112KB

  • memory/4532-14-0x0000000000400000-0x000000000045E000-memory.dmp
    Filesize

    376KB

  • memory/4532-22-0x0000000000730000-0x0000000000830000-memory.dmp
    Filesize

    1024KB

  • memory/4532-23-0x00000000006C0000-0x00000000006FC000-memory.dmp
    Filesize

    240KB

  • memory/4532-25-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4532-34-0x0000000000400000-0x000000000045E000-memory.dmp
    Filesize

    376KB

  • memory/4532-35-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB