Analysis

  • max time kernel
    118s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-04-2023 05:33

General

  • Target

    5e71070130f4fc38b4e3f357d0bed6f8.exe

  • Size

    287KB

  • MD5

    5e71070130f4fc38b4e3f357d0bed6f8

  • SHA1

    5615de8da01bd898004c78474efa569731876976

  • SHA256

    780ed40282d7d392080687d1e32bc017f63ffab0c0fb020d1dcf3bf7c4c186da

  • SHA512

    8997fd756c5c466b6cc4eeaa327dce7f22d872d0e033fd0196199c5198081ad9db2b1a1ccd53bb99770339222183ff6c9c3b3908286a2104476ccf2e9644b02c

  • SSDEEP

    6144:9dU+m6BDMpH1ybmak9rJyds1kau0Z2DIM:o+m6B21amYahuM2D

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 8 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e71070130f4fc38b4e3f357d0bed6f8.exe
    "C:\Users\Admin\AppData\Local\Temp\5e71070130f4fc38b4e3f357d0bed6f8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 456
      2⤵
      • Program crash
      PID:2488
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 772
      2⤵
      • Program crash
      PID:456
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 772
      2⤵
      • Program crash
      PID:4976
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 800
      2⤵
      • Program crash
      PID:4360
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 804
      2⤵
      • Program crash
      PID:2692
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 928
      2⤵
      • Program crash
      PID:4444
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 1016
      2⤵
      • Program crash
      PID:4740
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 1356
      2⤵
      • Program crash
      PID:412
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "5e71070130f4fc38b4e3f357d0bed6f8.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\5e71070130f4fc38b4e3f357d0bed6f8.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2640
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "5e71070130f4fc38b4e3f357d0bed6f8.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:5096
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2160 -ip 2160
    1⤵
      PID:2512
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 2160 -ip 2160
      1⤵
        PID:1460
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2160 -ip 2160
        1⤵
          PID:4836
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2160 -ip 2160
          1⤵
            PID:1244
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2160 -ip 2160
            1⤵
              PID:2260
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2160 -ip 2160
              1⤵
                PID:764
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2160 -ip 2160
                1⤵
                  PID:3432
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2160 -ip 2160
                  1⤵
                    PID:2216

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Discovery

                  Query Registry

                  1
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/2160-134-0x0000000002100000-0x0000000002140000-memory.dmp
                    Filesize

                    256KB

                  • memory/2160-136-0x0000000000400000-0x00000000004B8000-memory.dmp
                    Filesize

                    736KB