Analysis

  • max time kernel
    128s
  • max time network
    89s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2023 01:14

General

  • Target

    file.exe

  • Size

    2.1MB

  • MD5

    214811e792b69344c84b2f31c81742cc

  • SHA1

    61d2173bfb836ea8acb0ee9dab44e51b4b8d7158

  • SHA256

    5637aef3fb43a418cd5bb036103fb3f7427e5062c5d23e14ab3b65c7d87793ec

  • SHA512

    bfa2f2e168e46d9fe7ea69d19a40c4a15f249d1155c2a574e714903cf2300a9e039272a388983e4f76bf79d63a43ac219b47c8c4424ed07ea5c50d78201dbbc3

  • SSDEEP

    49152:EGlJfsR9+UfJuK3iLMYX0yysI6rWDoV+PukCavPycEaD2LhT25dlLYp:5IEouKmMoSsI66DoPkzvo1IPYp

Malware Config

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Users\Admin\AppData\Local\Temp\is-OF9HT.tmp\is-E22NV.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-OF9HT.tmp\is-E22NV.tmp" /SL4 $C0030 "C:\Users\Admin\AppData\Local\Temp\file.exe" 1935889 52736
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Program Files (x86)\FJCsoftFR\FRec324\FRec324.exe
        "C:\Program Files (x86)\FJCsoftFR\FRec324\FRec324.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3348
        • C:\Users\Admin\AppData\Roaming\{9e74baef-b191-11ed-b7c8-806e6f6e6963}\YJNsKgO0ay.exe
          4⤵
          • Executes dropped EXE
          PID:2104
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "FRec324.exe" /f & erase "C:\Program Files (x86)\FJCsoftFR\FRec324\FRec324.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2800
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "FRec324.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3328

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\FJCsoftFR\FRec324\FRec324.exe
    Filesize

    2.4MB

    MD5

    c7650c42e1bdd827c5fa902f32a641da

    SHA1

    afa4a0ad763a72428c792fe28422d8ab110e6a4c

    SHA256

    a9df026c19a72d64b710ffc567d7aafcc3ce9c22c65427f1c4de29e9c8155ddc

    SHA512

    67d50c391eda1192c7bc68286a8dee0c7d534fdd3e337cab972c9a3a1eaeea058f989fae6b8a5c1e5d4cfc16940ee93f0f9dcee6ff0914e7d39a7b20197956d7

  • C:\Program Files (x86)\FJCsoftFR\FRec324\FRec324.exe
    Filesize

    2.4MB

    MD5

    c7650c42e1bdd827c5fa902f32a641da

    SHA1

    afa4a0ad763a72428c792fe28422d8ab110e6a4c

    SHA256

    a9df026c19a72d64b710ffc567d7aafcc3ce9c22c65427f1c4de29e9c8155ddc

    SHA512

    67d50c391eda1192c7bc68286a8dee0c7d534fdd3e337cab972c9a3a1eaeea058f989fae6b8a5c1e5d4cfc16940ee93f0f9dcee6ff0914e7d39a7b20197956d7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\G1ORIWBN\dll[1].htm
    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • C:\Users\Admin\AppData\Local\Temp\is-G5A7T.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-OF9HT.tmp\is-E22NV.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Local\Temp\is-OF9HT.tmp\is-E22NV.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Roaming\{9e74baef-b191-11ed-b7c8-806e6f6e6963}\YJNsKgO0ay.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{9e74baef-b191-11ed-b7c8-806e6f6e6963}\YJNsKgO0ay.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/1112-179-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1112-133-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1112-199-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1884-156-0x0000000002330000-0x0000000002331000-memory.dmp
    Filesize

    4KB

  • memory/1884-180-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/1884-198-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/3348-182-0x0000000000400000-0x000000000145B000-memory.dmp
    Filesize

    16.4MB

  • memory/3348-174-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/3348-197-0x0000000000400000-0x000000000145B000-memory.dmp
    Filesize

    16.4MB

  • memory/3348-166-0x0000000000400000-0x000000000145B000-memory.dmp
    Filesize

    16.4MB

  • memory/3348-165-0x0000000000400000-0x000000000145B000-memory.dmp
    Filesize

    16.4MB