Overview
overview
10Static
static
10gcleaner/0...c1.exe
windows7-x64
8gcleaner/0...c1.exe
windows10-2004-x64
8gcleaner/4...45.exe
windows7-x64
3gcleaner/4...45.exe
windows10-2004-x64
3gcleaner/a...a6.exe
windows7-x64
3gcleaner/a...a6.exe
windows10-2004-x64
3gcleaner/d...32.exe
windows7-x64
7gcleaner/d...32.exe
windows10-2004-x64
7gcleaner/e...71.exe
windows7-x64
8gcleaner/e...71.exe
windows10-2004-x64
8Analysis
-
max time kernel
132s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2024 15:01
Behavioral task
behavioral1
Sample
gcleaner/0bd8870d0ff1f1896fdc4ba339e7c396438f77bc5b20dd12218e5a33bb19ecc1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
gcleaner/0bd8870d0ff1f1896fdc4ba339e7c396438f77bc5b20dd12218e5a33bb19ecc1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
gcleaner/47d23a5f7030e01eb703b706b794a485af38eee5c54d8cc1ae85f3e380210c45.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
gcleaner/47d23a5f7030e01eb703b706b794a485af38eee5c54d8cc1ae85f3e380210c45.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
gcleaner/add5991412c9cca081283399fd1929c8cf39df306cea20562f72e47cbc5b50a6.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
gcleaner/add5991412c9cca081283399fd1929c8cf39df306cea20562f72e47cbc5b50a6.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
gcleaner/df54e84b15071e1f51a157edce5d59035c2b5eaad35cb12d5c4a69cb38c62a32.exe
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
gcleaner/df54e84b15071e1f51a157edce5d59035c2b5eaad35cb12d5c4a69cb38c62a32.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
gcleaner/e3752915e9b12609fa22a99275111e4533903ad3af8ca01419562a2871a5c071.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
gcleaner/e3752915e9b12609fa22a99275111e4533903ad3af8ca01419562a2871a5c071.exe
Resource
win10v2004-20241007-en
General
-
Target
gcleaner/df54e84b15071e1f51a157edce5d59035c2b5eaad35cb12d5c4a69cb38c62a32.exe
-
Size
176KB
-
MD5
33a7ea85a917b0cf57cddfa8226f4509
-
SHA1
dc999922a756e40334b39ecdd2d199fe7d596213
-
SHA256
df54e84b15071e1f51a157edce5d59035c2b5eaad35cb12d5c4a69cb38c62a32
-
SHA512
6a72cd9b89e35e00db303d48972c6932b05623fb11c288bb30e562da73b131ba376210455b1f8aab913fa2bca1f86785dc2f9fa9ace64c0728132febff7b8aca
-
SSDEEP
3072:Z5GpcsVZHn+D7ymvFtfII7A1lJJyrGbhCI6kiNqN138OqtOAg0Fuj0NRxyZaD:Z5GpcgJ+DPzIa6brCIbiNGpAOqyZaD
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
df54e84b15071e1f51a157edce5d59035c2b5eaad35cb12d5c4a69cb38c62a32.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation df54e84b15071e1f51a157edce5d59035c2b5eaad35cb12d5c4a69cb38c62a32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
df54e84b15071e1f51a157edce5d59035c2b5eaad35cb12d5c4a69cb38c62a32.execmd.exetaskkill.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language df54e84b15071e1f51a157edce5d59035c2b5eaad35cb12d5c4a69cb38c62a32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2924 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 2924 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
df54e84b15071e1f51a157edce5d59035c2b5eaad35cb12d5c4a69cb38c62a32.execmd.exedescription pid process target process PID 436 wrote to memory of 1072 436 df54e84b15071e1f51a157edce5d59035c2b5eaad35cb12d5c4a69cb38c62a32.exe cmd.exe PID 436 wrote to memory of 1072 436 df54e84b15071e1f51a157edce5d59035c2b5eaad35cb12d5c4a69cb38c62a32.exe cmd.exe PID 436 wrote to memory of 1072 436 df54e84b15071e1f51a157edce5d59035c2b5eaad35cb12d5c4a69cb38c62a32.exe cmd.exe PID 1072 wrote to memory of 2924 1072 cmd.exe taskkill.exe PID 1072 wrote to memory of 2924 1072 cmd.exe taskkill.exe PID 1072 wrote to memory of 2924 1072 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\gcleaner\df54e84b15071e1f51a157edce5d59035c2b5eaad35cb12d5c4a69cb38c62a32.exe"C:\Users\Admin\AppData\Local\Temp\gcleaner\df54e84b15071e1f51a157edce5d59035c2b5eaad35cb12d5c4a69cb38c62a32.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "df54e84b15071e1f51a157edce5d59035c2b5eaad35cb12d5c4a69cb38c62a32.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\gcleaner\df54e84b15071e1f51a157edce5d59035c2b5eaad35cb12d5c4a69cb38c62a32.exe" & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "df54e84b15071e1f51a157edce5d59035c2b5eaad35cb12d5c4a69cb38c62a32.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99