Analysis

  • max time kernel
    85s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-03-2023 09:39

General

  • Target

    485cadde1de44b50c205f7019b7f63222af1e779b9a14b9363bd811d6933f80c.exe

  • Size

    276KB

  • MD5

    354895bd5079cc205b265799b71ec05c

  • SHA1

    1016ac93fad8d1706255e96f7807c1950bd3d78c

  • SHA256

    485cadde1de44b50c205f7019b7f63222af1e779b9a14b9363bd811d6933f80c

  • SHA512

    792fd2aa10633cb5b59ae51b2e124d9e2765f1d830b9f785666ef09683380e765b299fb528d319662dedcc0503914a95e5a30a128c021f20bb3498c047395b8f

  • SSDEEP

    3072:qmEFfQzn7IRveaMP7osVhZTTqadpBtrWAbTJhzoxM7viqOUAX6xJ9n+T6:UFYznoeaMZXbSAp8pz+

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 6 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\485cadde1de44b50c205f7019b7f63222af1e779b9a14b9363bd811d6933f80c.exe
    "C:\Users\Admin\AppData\Local\Temp\485cadde1de44b50c205f7019b7f63222af1e779b9a14b9363bd811d6933f80c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4816
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 740
      2⤵
      • Program crash
      PID:3584
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 784
      2⤵
      • Program crash
      PID:840
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 792
      2⤵
      • Program crash
      PID:5104
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 916
      2⤵
      • Program crash
      PID:2836
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 916
      2⤵
      • Program crash
      PID:3916
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 948
      2⤵
      • Program crash
      PID:3888
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "485cadde1de44b50c205f7019b7f63222af1e779b9a14b9363bd811d6933f80c.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\485cadde1de44b50c205f7019b7f63222af1e779b9a14b9363bd811d6933f80c.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3712
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "485cadde1de44b50c205f7019b7f63222af1e779b9a14b9363bd811d6933f80c.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1948
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4816 -ip 4816
    1⤵
      PID:2264
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4816 -ip 4816
      1⤵
        PID:180
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4816 -ip 4816
        1⤵
          PID:3136
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4816 -ip 4816
          1⤵
            PID:2732
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4816 -ip 4816
            1⤵
              PID:4152
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4816 -ip 4816
              1⤵
                PID:4756

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/4816-134-0x0000000002210000-0x0000000002250000-memory.dmp
                Filesize

                256KB

              • memory/4816-135-0x0000000000400000-0x00000000004C5000-memory.dmp
                Filesize

                788KB