Analysis

  • max time kernel
    90s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 18:46

General

  • Target

    file.exe

  • Size

    1.9MB

  • MD5

    d6fa4dd8ac9a9d8a164c35da0e0b7b80

  • SHA1

    ee02c468663da5f9c2c58b3433186d6b50565e38

  • SHA256

    3f98c72ae30ee253d3fc2e00d37b7eb65e3b20c91f6b68715ae1559bb425d176

  • SHA512

    22d18a6ff317b2247823840cc9cf844dd060b3f1e6245dd308053ce9377e347da109083fce1452c268ba765d9055e9b92397a57a082c86a81fb554c8151e7cc9

  • SSDEEP

    49152:EGlJfs3UrAf76T/tvqN37mwt8wNtIYBGJqMOWtFQZUo75dlLYp:5c8I6/oxmwLwYGbtGFPYp

Malware Config

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2572
    • C:\Users\Admin\AppData\Local\Temp\is-N8AL2.tmp\is-RIO6U.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-N8AL2.tmp\is-RIO6U.tmp" /SL4 $70162 "C:\Users\Admin\AppData\Local\Temp\file.exe" 1750667 52736
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:816
      • C:\Program Files (x86)\FJCsoftFR\FRec324\FRec324.exe
        "C:\Program Files (x86)\FJCsoftFR\FRec324\FRec324.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2264
        • C:\Users\Admin\AppData\Roaming\{9e74baef-b191-11ed-b7c8-806e6f6e6963}\oz0Qd2C.exe
          4⤵
          • Executes dropped EXE
          PID:2824
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "FRec324.exe" /f & erase "C:\Program Files (x86)\FJCsoftFR\FRec324\FRec324.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1132
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "FRec324.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3228

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\FJCsoftFR\FRec324\FRec324.exe
    Filesize

    2.2MB

    MD5

    17616b4b259264edc5871a8ccb28ba1f

    SHA1

    9878e256dcfe410c5c2d77e50e600e64f184395c

    SHA256

    5c692ecbb4580a6c6cd7cbb8a62289ab3c28d021c277fa99b43a44a06695c1a1

    SHA512

    253ebc34a5a9d6139fa42152d5873c88f0899ae790caa3aad4385bde789ac9703833eb37f31c50096f5e3500066c01c32a26f03707ad744b27ebe4b13e9c473f

  • C:\Program Files (x86)\FJCsoftFR\FRec324\FRec324.exe
    Filesize

    2.2MB

    MD5

    17616b4b259264edc5871a8ccb28ba1f

    SHA1

    9878e256dcfe410c5c2d77e50e600e64f184395c

    SHA256

    5c692ecbb4580a6c6cd7cbb8a62289ab3c28d021c277fa99b43a44a06695c1a1

    SHA512

    253ebc34a5a9d6139fa42152d5873c88f0899ae790caa3aad4385bde789ac9703833eb37f31c50096f5e3500066c01c32a26f03707ad744b27ebe4b13e9c473f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\G1ORIWBN\dll[1].htm
    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • C:\Users\Admin\AppData\Local\Temp\is-0O7FG.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-N8AL2.tmp\is-RIO6U.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Local\Temp\is-N8AL2.tmp\is-RIO6U.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Roaming\{9e74baef-b191-11ed-b7c8-806e6f6e6963}\oz0Qd2C.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{9e74baef-b191-11ed-b7c8-806e6f6e6963}\oz0Qd2C.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/816-160-0x0000000000630000-0x0000000000631000-memory.dmp
    Filesize

    4KB

  • memory/816-180-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/816-198-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2264-166-0x0000000000400000-0x0000000001429000-memory.dmp
    Filesize

    16.2MB

  • memory/2264-174-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/2264-181-0x0000000000400000-0x0000000001429000-memory.dmp
    Filesize

    16.2MB

  • memory/2264-165-0x0000000000400000-0x0000000001429000-memory.dmp
    Filesize

    16.2MB

  • memory/2264-197-0x0000000000400000-0x0000000001429000-memory.dmp
    Filesize

    16.2MB

  • memory/2572-179-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2572-199-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2572-133-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB