Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 14:36

General

  • Target

    84cc827150e0aeb82f1e7b4abd98332c49b45be6ac8f4df9fbd516633c452d0f.exe

  • Size

    2.4MB

  • MD5

    f647eb51d409c5525721d38e61831544

  • SHA1

    e100331dec22bbc0b630cd4c48513ef48bee566c

  • SHA256

    84cc827150e0aeb82f1e7b4abd98332c49b45be6ac8f4df9fbd516633c452d0f

  • SHA512

    85a8d52758fa214b6846e182c9caae365a9863be4e4caf42c125e4a6ab99bde68a1ee8ee40fed7a5473f24067681119bfd82cc1d50325b5d192199c5f9b0e405

  • SSDEEP

    49152:EGlJfsQ1jp4ESZzT6kHTpFLLHBJhf+oOv3xxD0ux3V/ggflraoQ96Fw5dlLYp:5/F4EIOgtFP0rvxx5J7BQcyPYp

Malware Config

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84cc827150e0aeb82f1e7b4abd98332c49b45be6ac8f4df9fbd516633c452d0f.exe
    "C:\Users\Admin\AppData\Local\Temp\84cc827150e0aeb82f1e7b4abd98332c49b45be6ac8f4df9fbd516633c452d0f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4548
    • C:\Users\Admin\AppData\Local\Temp\is-48D5A.tmp\is-U8JAU.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-48D5A.tmp\is-U8JAU.tmp" /SL4 $B0078 "C:\Users\Admin\AppData\Local\Temp\84cc827150e0aeb82f1e7b4abd98332c49b45be6ac8f4df9fbd516633c452d0f.exe" 2307111 52736
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:4832
      • C:\Program Files (x86)\FIYsoftFR\FRec317\FRec317.exe
        "C:\Program Files (x86)\FIYsoftFR\FRec317\FRec317.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of WriteProcessMemory
        PID:5032
        • C:\Users\Admin\AppData\Roaming\{0338073a-b1a2-11ed-9ee7-806e6f6e6963}\hRAgOpKuaW1EG.exe
          4⤵
          • Executes dropped EXE
          PID:404
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "FRec317.exe" /f & erase "C:\Program Files (x86)\FIYsoftFR\FRec317\FRec317.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1048
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "FRec317.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4428

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\FIYsoftFR\FRec317\FRec317.exe
    Filesize

    3.5MB

    MD5

    b2e550390a1562dc69ab873c1fb251ce

    SHA1

    e18d770546f4fda88715a8ffc20f13249b5b9b9d

    SHA256

    0a47f8a57420a2eef00dc30dde89bc54613f86596aedfc344ce5d18db10e5533

    SHA512

    76e8c52d94124eccdb66175fa63c7f5385ab671d9186125a230511dc76ff01165c5cf28fc87e9cdc8a547ca6c07bfdcc112094653e8c5e803ca02361950d9784

  • C:\Program Files (x86)\FIYsoftFR\FRec317\FRec317.exe
    Filesize

    3.5MB

    MD5

    b2e550390a1562dc69ab873c1fb251ce

    SHA1

    e18d770546f4fda88715a8ffc20f13249b5b9b9d

    SHA256

    0a47f8a57420a2eef00dc30dde89bc54613f86596aedfc344ce5d18db10e5533

    SHA512

    76e8c52d94124eccdb66175fa63c7f5385ab671d9186125a230511dc76ff01165c5cf28fc87e9cdc8a547ca6c07bfdcc112094653e8c5e803ca02361950d9784

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\WPCK8CWE\dll[1].htm
    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • C:\Users\Admin\AppData\Local\Temp\is-48D5A.tmp\is-U8JAU.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Local\Temp\is-48D5A.tmp\is-U8JAU.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Local\Temp\is-CAJFH.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Roaming\{0338073a-b1a2-11ed-9ee7-806e6f6e6963}\hRAgOpKuaW1EG.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{0338073a-b1a2-11ed-9ee7-806e6f6e6963}\hRAgOpKuaW1EG.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/4548-207-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/4548-133-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/4548-172-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/4832-173-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/4832-206-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/4832-148-0x0000000000670000-0x0000000000671000-memory.dmp
    Filesize

    4KB

  • memory/5032-174-0x0000000000400000-0x0000000001579000-memory.dmp
    Filesize

    17.5MB

  • memory/5032-182-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/5032-186-0x0000000000400000-0x0000000001579000-memory.dmp
    Filesize

    17.5MB

  • memory/5032-166-0x0000000000400000-0x0000000001579000-memory.dmp
    Filesize

    17.5MB

  • memory/5032-205-0x0000000000400000-0x0000000001579000-memory.dmp
    Filesize

    17.5MB

  • memory/5032-165-0x0000000000400000-0x0000000001579000-memory.dmp
    Filesize

    17.5MB