Analysis

  • max time kernel
    54s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 21:25

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    5b8cad8745bc9ecb60119026d233bc10

  • SHA1

    52753d7a2ea01ee3f7f5d81600d60d5a6441a862

  • SHA256

    03803dc71c996ce8a0dc7fb6aff2fd8f7623d803e3740eb38de13208ddcfbde7

  • SHA512

    f44a7bb25c4754b2531aa027ca7ba0f51758c52f3a735b11e9b9c2c257c038c2e39d3c4d2ab8ef7fe055942e9289acf4e2712463dfa7a0ea4bc8b3f08ea36b90

  • SSDEEP

    49152:EGlJfsBSf+lyU0HPU1fFIUDFLKMSGWXxyyxg8rN9l2SJEG5dlLYp:5kOUUefFbZ9SGWV3ZfJEMPYp

Malware Config

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4360
    • C:\Users\Admin\AppData\Local\Temp\is-24EJT.tmp\is-1DB0V.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-24EJT.tmp\is-1DB0V.tmp" /SL4 $90048 "C:\Users\Admin\AppData\Local\Temp\file.exe" 1625189 52736
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:3180
      • C:\Program Files (x86)\FJGsoftFR\FRec327\FRec327.exe
        "C:\Program Files (x86)\FJGsoftFR\FRec327\FRec327.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1460
        • C:\Users\Admin\AppData\Roaming\{88209788-b19c-11ed-8ff5-806e6f6e6963}\uwuhy.exe
          4⤵
          • Executes dropped EXE
          PID:4916
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "FRec327.exe" /f & erase "C:\Program Files (x86)\FJGsoftFR\FRec327\FRec327.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4008
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "FRec327.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1236

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\FJGsoftFR\FRec327\FRec327.exe
    Filesize

    1.6MB

    MD5

    2252a571df13fb840138d778318d2c74

    SHA1

    0833b25d765f5b08d62ef36b899255b9552f3fe5

    SHA256

    ea6799a41311eeb5504af5b94dc2c8e200f63c119d79c28b5bf84a804242e82b

    SHA512

    16f988ac45938e8fc8f109cd5254e3f1c7d7356b80efa0b813e3dbeca139c97e53840c44d665636ee86ac808744c9208617da0f060a10276cbf03f0ad3664fb4

  • C:\Program Files (x86)\FJGsoftFR\FRec327\FRec327.exe
    Filesize

    1.6MB

    MD5

    2252a571df13fb840138d778318d2c74

    SHA1

    0833b25d765f5b08d62ef36b899255b9552f3fe5

    SHA256

    ea6799a41311eeb5504af5b94dc2c8e200f63c119d79c28b5bf84a804242e82b

    SHA512

    16f988ac45938e8fc8f109cd5254e3f1c7d7356b80efa0b813e3dbeca139c97e53840c44d665636ee86ac808744c9208617da0f060a10276cbf03f0ad3664fb4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\EY3KXMB3\dll[1].htm
    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • C:\Users\Admin\AppData\Local\Temp\is-24EJT.tmp\is-1DB0V.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Local\Temp\is-24EJT.tmp\is-1DB0V.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Local\Temp\is-MJFP4.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Roaming\{88209788-b19c-11ed-8ff5-806e6f6e6963}\uwuhy.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{88209788-b19c-11ed-8ff5-806e6f6e6963}\uwuhy.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/1460-165-0x0000000000400000-0x000000000139A000-memory.dmp
    Filesize

    15.6MB

  • memory/1460-182-0x0000000000400000-0x000000000139A000-memory.dmp
    Filesize

    15.6MB

  • memory/1460-174-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/1460-197-0x0000000000400000-0x000000000139A000-memory.dmp
    Filesize

    15.6MB

  • memory/1460-166-0x0000000000400000-0x000000000139A000-memory.dmp
    Filesize

    15.6MB

  • memory/3180-148-0x0000000000790000-0x0000000000791000-memory.dmp
    Filesize

    4KB

  • memory/3180-180-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/3180-198-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/4360-179-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/4360-199-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/4360-133-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB