Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 07:42

General

  • Target

    file.exe

  • Size

    2.1MB

  • MD5

    49d0209dd20f273e8e8a2f80c40c5621

  • SHA1

    7c7f05b3f05a6d05be43ea4535d7ac1f15fd80ee

  • SHA256

    ec570f852dd3ba384ca3c3c23a514fb34a78c586ca957dd64300e8e3737e1ef0

  • SHA512

    63429fb94893ec58e88fcc75d815c20d3a9ba33f1a62db0b91c3404a2e154cedfbc9cda42c32673f78fc7f771cd21169c4f523c0a8c91d93967e5c72e7261ffe

  • SSDEEP

    49152:EGlJfs8TODimEqX8FmF9PjSkzKGIGj0tDR5F8qESbgta+jPLj5dlLYp:5jTGimZ2W9bfKG7j0DD8qu99PYp

Malware Config

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Users\Admin\AppData\Local\Temp\is-BM34S.tmp\is-BEMF4.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-BM34S.tmp\is-BEMF4.tmp" /SL4 $B01CE "C:\Users\Admin\AppData\Local\Temp\file.exe" 1954101 52736
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2420
      • C:\Program Files (x86)\FJCsoftFR\FRec324\FRec324.exe
        "C:\Program Files (x86)\FJCsoftFR\FRec324\FRec324.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of WriteProcessMemory
        PID:664
        • C:\Users\Admin\AppData\Roaming\{7f74da3b-b191-11ed-abe8-806e6f6e6963}\inVRKysfr.exe
          4⤵
          • Executes dropped EXE
          PID:4628
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "FRec324.exe" /f & erase "C:\Program Files (x86)\FJCsoftFR\FRec324\FRec324.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1404
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "FRec324.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1752

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\FJCsoftFR\FRec324\FRec324.exe
    Filesize

    2.4MB

    MD5

    a3dfc06c4bd9bcc65dce58db1b63e78e

    SHA1

    20a308e5801d2443d176255a1ed413e6c6640871

    SHA256

    de4611018388c929bf2ab7f4eef4bd4c2f574f4282badee5c86fc276881dc11a

    SHA512

    8c55783f6a86b2861ee4ac696338286cb155259f9c95f74af2c7f7b8036095b550b8d19d5965245872b39b0545e405da07bec691d2f7a355384cbbf8ee9bf328

  • C:\Program Files (x86)\FJCsoftFR\FRec324\FRec324.exe
    Filesize

    2.4MB

    MD5

    a3dfc06c4bd9bcc65dce58db1b63e78e

    SHA1

    20a308e5801d2443d176255a1ed413e6c6640871

    SHA256

    de4611018388c929bf2ab7f4eef4bd4c2f574f4282badee5c86fc276881dc11a

    SHA512

    8c55783f6a86b2861ee4ac696338286cb155259f9c95f74af2c7f7b8036095b550b8d19d5965245872b39b0545e405da07bec691d2f7a355384cbbf8ee9bf328

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4HAJQ22Y\dll[1].htm
    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • C:\Users\Admin\AppData\Local\Temp\is-BM34S.tmp\is-BEMF4.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Local\Temp\is-BM34S.tmp\is-BEMF4.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Local\Temp\is-JE7UT.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Roaming\{7f74da3b-b191-11ed-abe8-806e6f6e6963}\inVRKysfr.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{7f74da3b-b191-11ed-abe8-806e6f6e6963}\inVRKysfr.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/664-186-0x0000000000400000-0x000000000146F000-memory.dmp
    Filesize

    16.4MB

  • memory/664-165-0x0000000000400000-0x000000000146F000-memory.dmp
    Filesize

    16.4MB

  • memory/664-166-0x0000000000400000-0x000000000146F000-memory.dmp
    Filesize

    16.4MB

  • memory/664-205-0x0000000000400000-0x000000000146F000-memory.dmp
    Filesize

    16.4MB

  • memory/664-173-0x0000000000400000-0x000000000146F000-memory.dmp
    Filesize

    16.4MB

  • memory/664-182-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/2420-172-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2420-206-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2420-150-0x0000000000790000-0x0000000000791000-memory.dmp
    Filesize

    4KB

  • memory/2456-133-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2456-171-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2456-207-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB