Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    12-09-2024 22:36

General

  • Target

    5ab1b5c6a038381191b0539049a87a825ba76a79a0b7c73da22fb7031202b41b.exe

  • Size

    295KB

  • MD5

    6e3716c0a67dc70a318593daf25042a5

  • SHA1

    19f7e468a80a36995a71199edc7307b2dfced214

  • SHA256

    5ab1b5c6a038381191b0539049a87a825ba76a79a0b7c73da22fb7031202b41b

  • SHA512

    0ec466775d1f47425a12849aa803595fa196cf7c29e0a4a9171991f87d3a040d83bf623709dc92de72b2d7acdc6ddc91567555dc820b6b74e3c85bf2d647c2e4

  • SSDEEP

    6144:Q0DNVFqzDiBBvQk1fyIUhMUvhruX/76L/M40Vdh1aQ:QENVI3iBBvxfyIUWs+76QVdz

Malware Config

Extracted

Family

gcleaner

C2

80.66.75.114

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Deletes itself 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ab1b5c6a038381191b0539049a87a825ba76a79a0b7c73da22fb7031202b41b.exe
    "C:\Users\Admin\AppData\Local\Temp\5ab1b5c6a038381191b0539049a87a825ba76a79a0b7c73da22fb7031202b41b.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "5ab1b5c6a038381191b0539049a87a825ba76a79a0b7c73da22fb7031202b41b.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\5ab1b5c6a038381191b0539049a87a825ba76a79a0b7c73da22fb7031202b41b.exe" & exit
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "5ab1b5c6a038381191b0539049a87a825ba76a79a0b7c73da22fb7031202b41b.exe" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2640

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4RXRX1VH\download[1].htm

    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • memory/1976-1-0x0000000000630000-0x0000000000730000-memory.dmp

    Filesize

    1024KB

  • memory/1976-3-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/1976-2-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1976-8-0x0000000000630000-0x0000000000730000-memory.dmp

    Filesize

    1024KB

  • memory/1976-9-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1976-11-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/1976-22-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1976-23-0x0000000000630000-0x0000000000730000-memory.dmp

    Filesize

    1024KB

  • memory/1976-21-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB