Analysis

  • max time kernel
    28s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-09-2024 07:11

General

  • Target

    7047b08b0091eecbc20b8f213dc446650befe900b586ac51ae2b3a5ebba44f4e.exe

  • Size

    422KB

  • MD5

    6033e7a30bae3bf5950789361921c795

  • SHA1

    f3dfad41c52bad70e6afb92864dca1132963a95e

  • SHA256

    7047b08b0091eecbc20b8f213dc446650befe900b586ac51ae2b3a5ebba44f4e

  • SHA512

    2a5d0c723cbd7a968881d55faaefef6138d3566d29f9191a1d26ec131a5585a89f395921e08457d21f749e6824a63e2e6ab58099639d88854260dd8659c30ce8

  • SSDEEP

    6144:1EPt4XFZoFd1JuB90/vTRrJgDKVJaoHSF68pXzHP6B:4tpFRecrV6oqHi

Malware Config

Extracted

Family

gcleaner

C2

80.66.75.114

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Deletes itself 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7047b08b0091eecbc20b8f213dc446650befe900b586ac51ae2b3a5ebba44f4e.exe
    "C:\Users\Admin\AppData\Local\Temp\7047b08b0091eecbc20b8f213dc446650befe900b586ac51ae2b3a5ebba44f4e.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "7047b08b0091eecbc20b8f213dc446650befe900b586ac51ae2b3a5ebba44f4e.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7047b08b0091eecbc20b8f213dc446650befe900b586ac51ae2b3a5ebba44f4e.exe" & exit
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2968
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "7047b08b0091eecbc20b8f213dc446650befe900b586ac51ae2b3a5ebba44f4e.exe" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NQU8S4LJ\download[1].htm

    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • memory/1040-1-0x00000000025E0000-0x00000000026E0000-memory.dmp

    Filesize

    1024KB

  • memory/1040-2-0x0000000000220000-0x000000000024D000-memory.dmp

    Filesize

    180KB

  • memory/1040-3-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1040-7-0x00000000025E0000-0x00000000026E0000-memory.dmp

    Filesize

    1024KB

  • memory/1040-9-0x0000000000220000-0x000000000024D000-memory.dmp

    Filesize

    180KB

  • memory/1040-12-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1040-11-0x0000000000400000-0x0000000002483000-memory.dmp

    Filesize

    32.5MB

  • memory/1040-23-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1040-22-0x00000000025E0000-0x00000000026E0000-memory.dmp

    Filesize

    1024KB

  • memory/1040-21-0x0000000000400000-0x0000000002483000-memory.dmp

    Filesize

    32.5MB