Analysis

  • max time kernel
    77s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2023 08:59

General

  • Target

    file.exe

  • Size

    2.1MB

  • MD5

    81ea77f0de56625b59aa4ff8e3e3a2e4

  • SHA1

    c899a6f213c01d6dd3c11e7f083a057d2014c6ba

  • SHA256

    8b6a14bde2459c703d7dc310237e77b5f873cae50f3f11c03e1272d332ab3f68

  • SHA512

    710339b903c6375fa2417a75bc919e0633c1ea5d04a66a3c216ec40e3879ae1ff0e66c25847ea977af3667bfc4fd6ca34ded4b1a1b5b6dbd53273d64b2612eaf

  • SSDEEP

    49152:EGlJfs/El+62dmS6LJXxWe2Ev7EWw68M3Bt97yYHUIzBjT5dlLYp:5MElhAmRNBWYvQn68oL0I/PYp

Malware Config

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3740
    • C:\Users\Admin\AppData\Local\Temp\is-P4JRJ.tmp\is-38GP4.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-P4JRJ.tmp\is-38GP4.tmp" /SL4 $9011C "C:\Users\Admin\AppData\Local\Temp\file.exe" 1922203 52736
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:628
      • C:\Program Files (x86)\FJDsoftFR\FRec325\FRec325.exe
        "C:\Program Files (x86)\FJDsoftFR\FRec325\FRec325.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:100
        • C:\Users\Admin\AppData\Roaming\{88209788-b19c-11ed-8ff5-806e6f6e6963}\Kv23qaYd0c.exe
          4⤵
          • Executes dropped EXE
          PID:1820
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "FRec325.exe" /f & erase "C:\Program Files (x86)\FJDsoftFR\FRec325\FRec325.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2308
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "FRec325.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1448

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\FJDsoftFR\FRec325\FRec325.exe
    Filesize

    2.3MB

    MD5

    1d350f00dc2ae1cd73a2bc153a922704

    SHA1

    b307765238ab2c833d22c3a10bec0101d326d384

    SHA256

    129bc3fca0088f4c0f9cd7f14e68a07ed527a77a993422dc0e01a2797bb610a2

    SHA512

    f7f8f0c6fd0f15070dfe384166602f7c53a6d994cb30857366b9adc76854ecdbaf58a315bbfb3d6d60728e0f2d9000728e73e6479e3095c9160f98aad9727e7f

  • C:\Program Files (x86)\FJDsoftFR\FRec325\FRec325.exe
    Filesize

    2.3MB

    MD5

    1d350f00dc2ae1cd73a2bc153a922704

    SHA1

    b307765238ab2c833d22c3a10bec0101d326d384

    SHA256

    129bc3fca0088f4c0f9cd7f14e68a07ed527a77a993422dc0e01a2797bb610a2

    SHA512

    f7f8f0c6fd0f15070dfe384166602f7c53a6d994cb30857366b9adc76854ecdbaf58a315bbfb3d6d60728e0f2d9000728e73e6479e3095c9160f98aad9727e7f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4VT6R2QM\dll[1].htm
    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • C:\Users\Admin\AppData\Local\Temp\is-IICI0.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-P4JRJ.tmp\is-38GP4.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Local\Temp\is-P4JRJ.tmp\is-38GP4.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Roaming\{88209788-b19c-11ed-8ff5-806e6f6e6963}\Kv23qaYd0c.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{88209788-b19c-11ed-8ff5-806e6f6e6963}\Kv23qaYd0c.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/100-166-0x0000000000400000-0x0000000001454000-memory.dmp
    Filesize

    16.3MB

  • memory/100-182-0x0000000000400000-0x0000000001454000-memory.dmp
    Filesize

    16.3MB

  • memory/100-174-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/100-197-0x0000000000400000-0x0000000001454000-memory.dmp
    Filesize

    16.3MB

  • memory/100-165-0x0000000000400000-0x0000000001454000-memory.dmp
    Filesize

    16.3MB

  • memory/628-162-0x00000000021F0000-0x00000000021F1000-memory.dmp
    Filesize

    4KB

  • memory/628-180-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/628-198-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/3740-179-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/3740-199-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/3740-133-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB