Analysis

  • max time kernel
    84s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2023 10:46

General

  • Target

    file.exe

  • Size

    1.7MB

  • MD5

    dc5a1fc5015c1d6f7559751fcc51da0b

  • SHA1

    4d1e641f1857df03c1debb14e818ae2a5a329f8f

  • SHA256

    cb857dfdd1d7bbec2b68b6e1a5317d8f12169acba56f281caf6f06d7ae6506d1

  • SHA512

    d29223475f7d8e04ea08af9942436604b5d42583c3b24afdec1add352c39cd9680a17371640fcd2f7b3aa3ebdf4b79d74d12b26916a290f208f04e0bc46e6806

  • SSDEEP

    24576:Z3QqaseyLaCmqJxoqtAQTazKxa7SOf7LnL42WCe6Cyrd+rOv7XNnbciEeLC15wvV:Zdr13e7ZDs2K6CyGOvpblEeLCgv2MR

Malware Config

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Users\Admin\AppData\Local\Temp\is-K7DA2.tmp\file.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-K7DA2.tmp\file.tmp" /SL5="$601D0,1565591,54272,C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Program Files (x86)\FgasoftFR\FinalRecovery\finalrecovery.exe
        "C:\Program Files (x86)\FgasoftFR\FinalRecovery\finalrecovery.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3876
        • C:\Users\Admin\AppData\Roaming\{cd0d74c0-1ab4-11ed-b686-806e6f6e6963}\KlR0OD7ApTcgzw.exe
          4⤵
          • Executes dropped EXE
          PID:4980
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "finalrecovery.exe" /f & erase "C:\Program Files (x86)\FgasoftFR\FinalRecovery\finalrecovery.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5072
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "finalrecovery.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3168

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\FgasoftFR\FinalRecovery\finalrecovery.exe
    Filesize

    1.3MB

    MD5

    c92d362dff0aafd4aacd078ed0e08ce3

    SHA1

    2b2176d1b88eb8afe3459172c7d82bcc3c5f0247

    SHA256

    394381c838646d34304a56c35493b1caea679bbb79e149336faaa6288614358b

    SHA512

    96f3cde80de1711c6a4d6668ee6dd3296b8c9abd093015cfd98d7c938c8524b98361c3255dacfb11e685c6c89499c9678513ca15d33309678be449ee6a8b1635

  • C:\Program Files (x86)\FgasoftFR\FinalRecovery\finalrecovery.exe
    Filesize

    1.3MB

    MD5

    c92d362dff0aafd4aacd078ed0e08ce3

    SHA1

    2b2176d1b88eb8afe3459172c7d82bcc3c5f0247

    SHA256

    394381c838646d34304a56c35493b1caea679bbb79e149336faaa6288614358b

    SHA512

    96f3cde80de1711c6a4d6668ee6dd3296b8c9abd093015cfd98d7c938c8524b98361c3255dacfb11e685c6c89499c9678513ca15d33309678be449ee6a8b1635

  • C:\Users\Admin\AppData\Local\Temp\is-BTE02.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-K7DA2.tmp\file.tmp
    Filesize

    696KB

    MD5

    d76329b30db65f61d55b20f36b56da26

    SHA1

    5e4c77b723ae8f05b3ae6afeee735a4355f00663

    SHA256

    229fbcb11ee7d1f082b6411610e95f726eec4e6737e6b6392719df4f0fe3fa1d

    SHA512

    a291aed0897315e88b6378b1db10ada05bda8c1eccaf73de23f409fe61860ebd1dbb422063e00996584d3b4b100122931d5bbab54a88951706d75efcc660f70d

  • C:\Users\Admin\AppData\Local\Temp\is-K7DA2.tmp\file.tmp
    Filesize

    696KB

    MD5

    d76329b30db65f61d55b20f36b56da26

    SHA1

    5e4c77b723ae8f05b3ae6afeee735a4355f00663

    SHA256

    229fbcb11ee7d1f082b6411610e95f726eec4e6737e6b6392719df4f0fe3fa1d

    SHA512

    a291aed0897315e88b6378b1db10ada05bda8c1eccaf73de23f409fe61860ebd1dbb422063e00996584d3b4b100122931d5bbab54a88951706d75efcc660f70d

  • C:\Users\Admin\AppData\Roaming\{cd0d74c0-1ab4-11ed-b686-806e6f6e6963}\KlR0OD7ApTcgzw.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{cd0d74c0-1ab4-11ed-b686-806e6f6e6963}\KlR0OD7ApTcgzw.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/2204-135-0x0000000000000000-mapping.dmp
  • memory/2620-156-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2620-132-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2620-151-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2620-134-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3168-154-0x0000000000000000-mapping.dmp
  • memory/3876-142-0x0000000000400000-0x0000000001344000-memory.dmp
    Filesize

    15.3MB

  • memory/3876-148-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/3876-144-0x0000000000400000-0x0000000001344000-memory.dmp
    Filesize

    15.3MB

  • memory/3876-152-0x0000000000400000-0x0000000001344000-memory.dmp
    Filesize

    15.3MB

  • memory/3876-143-0x0000000000400000-0x0000000001344000-memory.dmp
    Filesize

    15.3MB

  • memory/3876-155-0x0000000000400000-0x0000000001344000-memory.dmp
    Filesize

    15.3MB

  • memory/3876-139-0x0000000000000000-mapping.dmp
  • memory/4980-145-0x0000000000000000-mapping.dmp
  • memory/5072-153-0x0000000000000000-mapping.dmp