Analysis

  • max time kernel
    61s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 18:14

General

  • Target

    file.exe

  • Size

    1.9MB

  • MD5

    c707563d073332ea3c40d15197b25de2

  • SHA1

    425a9f25d638e5ae791d4ec0969b5f119afd9043

  • SHA256

    4cf0cf3a0b856198ae76247b43b6b2f9f7d92f31d4b131ca8b3a9ec46f0964a1

  • SHA512

    b89fe8fae2a1af0d50c26123e02a7c0301e34815f9796150305dfbb61d73d9000f60450dca2623d2614cb9652f204bf87c36ff2703f5aeb07107139c9f133be9

  • SSDEEP

    49152:EGlJfsUsCSwYqUGz+1yQMYhIcyYueJnf9zV9Rg0IafR/5dlLYp:5NlFTUw+wpx9qf9B9a0IaffPYp

Malware Config

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Users\Admin\AppData\Local\Temp\is-3IV06.tmp\is-1LRKA.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-3IV06.tmp\is-1LRKA.tmp" /SL4 $801B8 "C:\Users\Admin\AppData\Local\Temp\file.exe" 1775774 52736
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:4736
      • C:\Program Files (x86)\FJHsoftFR\FRec328\FRec328.exe
        "C:\Program Files (x86)\FJHsoftFR\FRec328\FRec328.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1436
        • C:\Users\Admin\AppData\Roaming\{9e74baef-b191-11ed-b7c8-806e6f6e6963}\KwvH7UnIKZEkmP.exe
          4⤵
          • Executes dropped EXE
          PID:4976
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "FRec328.exe" /f & erase "C:\Program Files (x86)\FJHsoftFR\FRec328\FRec328.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3336
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "FRec328.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3544

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\FJHsoftFR\FRec328\FRec328.exe
    Filesize

    1.7MB

    MD5

    6d78bda128f8538d33da49ca3f1f8ffc

    SHA1

    9d86b4c5923ebf9d578412f2f0d32aee47ba4941

    SHA256

    ddc227fa75e792bd4b7119656d48b008a9410b7aeb572e12bda2ac0b0af42d11

    SHA512

    1a14b1cd6e6542441452929cf5d199e136d24839013bc530fe730c062057370d75eadd8cab089b5a991ddfb96fcf999685da34ae78b41603aa757963fdfc4355

  • C:\Program Files (x86)\FJHsoftFR\FRec328\FRec328.exe
    Filesize

    1.7MB

    MD5

    6d78bda128f8538d33da49ca3f1f8ffc

    SHA1

    9d86b4c5923ebf9d578412f2f0d32aee47ba4941

    SHA256

    ddc227fa75e792bd4b7119656d48b008a9410b7aeb572e12bda2ac0b0af42d11

    SHA512

    1a14b1cd6e6542441452929cf5d199e136d24839013bc530fe730c062057370d75eadd8cab089b5a991ddfb96fcf999685da34ae78b41603aa757963fdfc4355

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\G1ORIWBN\dll[1].htm
    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • C:\Users\Admin\AppData\Local\Temp\is-3IV06.tmp\is-1LRKA.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Local\Temp\is-3IV06.tmp\is-1LRKA.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Local\Temp\is-8RO1J.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Roaming\{9e74baef-b191-11ed-b7c8-806e6f6e6963}\KwvH7UnIKZEkmP.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{9e74baef-b191-11ed-b7c8-806e6f6e6963}\KwvH7UnIKZEkmP.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/1436-166-0x0000000000400000-0x00000000013B2000-memory.dmp
    Filesize

    15.7MB

  • memory/1436-174-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/1436-165-0x0000000000400000-0x00000000013B2000-memory.dmp
    Filesize

    15.7MB

  • memory/1436-182-0x0000000000400000-0x00000000013B2000-memory.dmp
    Filesize

    15.7MB

  • memory/1436-197-0x0000000000400000-0x00000000013B2000-memory.dmp
    Filesize

    15.7MB

  • memory/2132-199-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2132-179-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2132-133-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/4736-148-0x00000000005C0000-0x00000000005C1000-memory.dmp
    Filesize

    4KB

  • memory/4736-198-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/4736-180-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB