Analysis

  • max time kernel
    130s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2023 14:04

General

  • Target

    file.exe

  • Size

    1.9MB

  • MD5

    3afb78cf48f92bdd9b6401e60448f9a8

  • SHA1

    8a8d142b740e5c2770c4e26f241a87c3126d5eda

  • SHA256

    6b11b9e834fc528b136446cf38003678b2d72f16e7eca64781ae88b45fdbd5ec

  • SHA512

    9d1b632b0c1565538c19cd1e7b45ee3f9c22f54794f71991922dad8816a6cc7c3407c6b890a978c254c2191ce8f7ebc257b6dd8005fc4d5f9dcc56860f47d556

  • SSDEEP

    49152:EGlJfsxRu1HWDYSB35d5F1POiN2KhJ6PbX0xsySL8dy3QfwV5dlLYp:5zHWDYi5d5FZOC2Kh0PGBGUMQ4TPYp

Malware Config

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:408
    • C:\Users\Admin\AppData\Local\Temp\is-1BV20.tmp\is-1G90D.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-1BV20.tmp\is-1G90D.tmp" /SL4 $501C0 "C:\Users\Admin\AppData\Local\Temp\file.exe" 1755527 52736
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:220
      • C:\Program Files (x86)\FJFsoftFR\FRec326\FRec326.exe
        "C:\Program Files (x86)\FJFsoftFR\FRec326\FRec326.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3960
        • C:\Users\Admin\AppData\Roaming\{a9cfdea2-b1a1-11ed-9f68-806e6f6e6963}\5mNSUu3nK5ohGN.exe
          4⤵
          • Executes dropped EXE
          PID:2068
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "FRec326.exe" /f & erase "C:\Program Files (x86)\FJFsoftFR\FRec326\FRec326.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1180
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "FRec326.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:960

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\FJFsoftFR\FRec326\FRec326.exe
    Filesize

    2.1MB

    MD5

    730a5453ffda87170da8b4dfda0cef79

    SHA1

    65ca63dea86d5e926541d1834301525fd44c6380

    SHA256

    6fd07dd64bed848f9bdff91e52192b90527044c11f009bbbc019f6c1f93e3f7e

    SHA512

    f04f5d264f6ade55b5ffae1ee85ae30aa3223339215c49fe3ec6a154fe626a33913a285b8eac31cd4002780ab37919033b21e751a7017eb7c11fe4c1ee5872c5

  • C:\Program Files (x86)\FJFsoftFR\FRec326\FRec326.exe
    Filesize

    2.1MB

    MD5

    730a5453ffda87170da8b4dfda0cef79

    SHA1

    65ca63dea86d5e926541d1834301525fd44c6380

    SHA256

    6fd07dd64bed848f9bdff91e52192b90527044c11f009bbbc019f6c1f93e3f7e

    SHA512

    f04f5d264f6ade55b5ffae1ee85ae30aa3223339215c49fe3ec6a154fe626a33913a285b8eac31cd4002780ab37919033b21e751a7017eb7c11fe4c1ee5872c5

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YYL8D8JJ\dll[1].htm
    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • C:\Users\Admin\AppData\Local\Temp\is-1BV20.tmp\is-1G90D.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Local\Temp\is-1BV20.tmp\is-1G90D.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Local\Temp\is-PTRO6.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Roaming\{a9cfdea2-b1a1-11ed-9f68-806e6f6e6963}\5mNSUu3nK5ohGN.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{a9cfdea2-b1a1-11ed-9f68-806e6f6e6963}\5mNSUu3nK5ohGN.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/220-148-0x0000000000680000-0x0000000000681000-memory.dmp
    Filesize

    4KB

  • memory/220-180-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/220-198-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/408-179-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/408-199-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/408-133-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/3960-166-0x0000000000400000-0x0000000001424000-memory.dmp
    Filesize

    16.1MB

  • memory/3960-174-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/3960-181-0x0000000000400000-0x0000000001424000-memory.dmp
    Filesize

    16.1MB

  • memory/3960-165-0x0000000000400000-0x0000000001424000-memory.dmp
    Filesize

    16.1MB

  • memory/3960-197-0x0000000000400000-0x0000000001424000-memory.dmp
    Filesize

    16.1MB