Analysis

  • max time kernel
    144s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2023 01:15

General

  • Target

    4891929d328a1b84f6c6b6f0b08a7b3e1c245e77edfc9c48f4b13c703cbafe9b.exe

  • Size

    1.9MB

  • MD5

    339ccdd61e4dcfc1c73ecb33cbf6703b

  • SHA1

    179b6883624d8f2513c3054947c226bff95edcba

  • SHA256

    4891929d328a1b84f6c6b6f0b08a7b3e1c245e77edfc9c48f4b13c703cbafe9b

  • SHA512

    a09e3ca714a83e66e4c629b41c5f1f8804711b6e34d39d581fc391ad20f02e1d1bd4452813f89bde1b721aaf9051f6a305d9142725fdc1155d5f0662fd712f1c

  • SSDEEP

    49152:EGlJfsqdTiSXpAhiRzRdEgoOVaS+j0nLqTB+gUVtKl15dlLYp:5XiqjRpvrmghk5PYp

Malware Config

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4891929d328a1b84f6c6b6f0b08a7b3e1c245e77edfc9c48f4b13c703cbafe9b.exe
    "C:\Users\Admin\AppData\Local\Temp\4891929d328a1b84f6c6b6f0b08a7b3e1c245e77edfc9c48f4b13c703cbafe9b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Users\Admin\AppData\Local\Temp\is-M8HKH.tmp\is-8TFPD.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-M8HKH.tmp\is-8TFPD.tmp" /SL4 $C0060 "C:\Users\Admin\AppData\Local\Temp\4891929d328a1b84f6c6b6f0b08a7b3e1c245e77edfc9c48f4b13c703cbafe9b.exe" 1775056 52736
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:3692
      • C:\Program Files (x86)\FJBsoftFR\FRec323\FRec323.exe
        "C:\Program Files (x86)\FJBsoftFR\FRec323\FRec323.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3548
        • C:\Users\Admin\AppData\Roaming\{a9cfdea2-b1a1-11ed-9f68-806e6f6e6963}\dww8R2DaC40mX.exe
          4⤵
          • Executes dropped EXE
          PID:4160
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "FRec323.exe" /f & erase "C:\Program Files (x86)\FJBsoftFR\FRec323\FRec323.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4904
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "FRec323.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1872

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\FJBsoftFR\FRec323\FRec323.exe
    Filesize

    2.2MB

    MD5

    5a1fcdb6e07043e14a434f6cb4bec45b

    SHA1

    7868742ec111f2419aca9cc9ba22eab199ae86b0

    SHA256

    23d9da42d5b52bba79211c7278fae05afaf9b0789b98f5113a92c45539d7251d

    SHA512

    10d5d981a6b3a41c4c1434fe5c8e7d4a2767e50917c71c41aefeada2137fd7bf838e6bf816a880c1635629b19b7d6b1a01c36afa456ea457e8e89867a4c3e2c3

  • C:\Program Files (x86)\FJBsoftFR\FRec323\FRec323.exe
    Filesize

    2.2MB

    MD5

    5a1fcdb6e07043e14a434f6cb4bec45b

    SHA1

    7868742ec111f2419aca9cc9ba22eab199ae86b0

    SHA256

    23d9da42d5b52bba79211c7278fae05afaf9b0789b98f5113a92c45539d7251d

    SHA512

    10d5d981a6b3a41c4c1434fe5c8e7d4a2767e50917c71c41aefeada2137fd7bf838e6bf816a880c1635629b19b7d6b1a01c36afa456ea457e8e89867a4c3e2c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YYL8D8JJ\dll[1].htm
    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • C:\Users\Admin\AppData\Local\Temp\is-M8HKH.tmp\is-8TFPD.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Local\Temp\is-M8HKH.tmp\is-8TFPD.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Local\Temp\is-USIEP.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Roaming\{a9cfdea2-b1a1-11ed-9f68-806e6f6e6963}\dww8R2DaC40mX.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{a9cfdea2-b1a1-11ed-9f68-806e6f6e6963}\dww8R2DaC40mX.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/1640-133-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1640-199-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1640-179-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/3548-182-0x0000000000400000-0x000000000143E000-memory.dmp
    Filesize

    16.2MB

  • memory/3548-174-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/3548-197-0x0000000000400000-0x000000000143E000-memory.dmp
    Filesize

    16.2MB

  • memory/3548-166-0x0000000000400000-0x000000000143E000-memory.dmp
    Filesize

    16.2MB

  • memory/3692-180-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/3692-198-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/3692-148-0x00000000005C0000-0x00000000005C1000-memory.dmp
    Filesize

    4KB