Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2024 05:50

General

  • Target

    fd9a3c71d5a32e7225629951d31dc852.exe

  • Size

    302KB

  • MD5

    fd9a3c71d5a32e7225629951d31dc852

  • SHA1

    a3de7d79c42fa9b7509e64c74805527ef067d008

  • SHA256

    3cf4b258142373b805745bdc652582e00b0d95da8c9729be02833977923e62fc

  • SHA512

    b047e87a77e3f1de57b4f001c879a478ff9eeebfbb26251907484c37c20eb8b179fdd0913be32ef376d063f77a9562acbc295b9472b3b913e4f8cf51a1f52675

  • SSDEEP

    6144:JGLgjInTdk8y0FQ7VkmPun5mrQVXQ/UpSFYc5Qi:8UsTdkAQJkmPA5yQVXbri

Malware Config

Extracted

Family

gcleaner

C2

80.66.75.114

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Deletes itself 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd9a3c71d5a32e7225629951d31dc852.exe
    "C:\Users\Admin\AppData\Local\Temp\fd9a3c71d5a32e7225629951d31dc852.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "fd9a3c71d5a32e7225629951d31dc852.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\fd9a3c71d5a32e7225629951d31dc852.exe" & exit
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2512
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "fd9a3c71d5a32e7225629951d31dc852.exe" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2488

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZOGPI1N2\download[1].htm

    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • memory/2052-1-0x00000000006B0000-0x00000000007B0000-memory.dmp

    Filesize

    1024KB

  • memory/2052-3-0x0000000000400000-0x0000000000547000-memory.dmp

    Filesize

    1.3MB

  • memory/2052-2-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2052-9-0x00000000006B0000-0x00000000007B0000-memory.dmp

    Filesize

    1024KB

  • memory/2052-12-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2052-11-0x0000000000400000-0x0000000000547000-memory.dmp

    Filesize

    1.3MB

  • memory/2052-23-0x00000000006B0000-0x00000000007B0000-memory.dmp

    Filesize

    1024KB

  • memory/2052-22-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2052-21-0x0000000000400000-0x0000000000547000-memory.dmp

    Filesize

    1.3MB