Analysis

  • max time kernel
    47s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2023 07:42

General

  • Target

    1e7fa16e39d299172ecf8763b163e90c.exe

  • Size

    3.0MB

  • MD5

    1e7fa16e39d299172ecf8763b163e90c

  • SHA1

    bc0502f470e2e0e81858688ce1aa4fdf71b0f3c9

  • SHA256

    924b13e4fefe20d456b9d6b602d4fd9a1f20baf806919d6e97b6994bfed72912

  • SHA512

    177515845113c52c44eac38b86587fd5f871a5fd508844a1132e4bd6b5f6668b8dbd92654fa7c6d6c30ae2a832b547cd02ae485e21f8ac301b40484b4bcde33f

  • SSDEEP

    49152:qGlJfsT0McIEj9c23fAd1QnMGquM+pVI7B0f7i9QCBgoIXzIh472LIWq8+vK/bjN:7w0McIkfak5qySWW9QCeB2sWJ+vzYylm

Malware Config

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e7fa16e39d299172ecf8763b163e90c.exe
    "C:\Users\Admin\AppData\Local\Temp\1e7fa16e39d299172ecf8763b163e90c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Users\Admin\AppData\Local\Temp\is-BNR4D.tmp\is-484MT.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-BNR4D.tmp\is-484MT.tmp" /SL4 $A0054 "C:\Users\Admin\AppData\Local\Temp\1e7fa16e39d299172ecf8763b163e90c.exe" 2892115 56320
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:464
      • C:\Program Files (x86)\FJTsoftFR\Rec49\FRec49.exe
        "C:\Program Files (x86)\FJTsoftFR\Rec49\FRec49.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2228
        • C:\Users\Admin\AppData\Roaming\{5cebde14-b1a3-11ed-bd92-806e6f6e6963}\bMUWx03zw7.exe
          4⤵
          • Executes dropped EXE
          PID:4560
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "FRec49.exe" /f & erase "C:\Program Files (x86)\FJTsoftFR\Rec49\FRec49.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3664
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "FRec49.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1596

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\FJTsoftFR\Rec49\FRec49.exe
    Filesize

    3.2MB

    MD5

    665b5f097f1e8ff273f3d55f3bb12eb0

    SHA1

    abf9cc2b3bcd78b5ea73575f9d942b02592c6d6e

    SHA256

    fafac0880146d282371ebde79b2fd337fdd5b20439bb748a982333ed3ab3f07b

    SHA512

    51867656b538db866c0141532da784d46306c663c3f9fdb0f2cadcc54207efc26f94635a068fe5862585e1929cc802f9788fa22546d554f6642b6a9a3730bcab

  • C:\Program Files (x86)\FJTsoftFR\Rec49\FRec49.exe
    Filesize

    3.2MB

    MD5

    665b5f097f1e8ff273f3d55f3bb12eb0

    SHA1

    abf9cc2b3bcd78b5ea73575f9d942b02592c6d6e

    SHA256

    fafac0880146d282371ebde79b2fd337fdd5b20439bb748a982333ed3ab3f07b

    SHA512

    51867656b538db866c0141532da784d46306c663c3f9fdb0f2cadcc54207efc26f94635a068fe5862585e1929cc802f9788fa22546d554f6642b6a9a3730bcab

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0BMP3ERH\dll[1].htm
    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • C:\Users\Admin\AppData\Local\Temp\is-BNR4D.tmp\is-484MT.tmp
    Filesize

    659KB

    MD5

    57d101722b08967ce53be6109b7f6ccf

    SHA1

    f62e5f39efbfb03d0ddd822963122eb1945d9f18

    SHA256

    5b433440454647dc2775cacf3258f2272cb2fc0ec870b862744aad4ee7bc7ec9

    SHA512

    57158b946d08d669967f8b09dde8a44a1e2c94ac0a313aa6f3eb52c651c73e7546b085a201847757ac15911d797a8fb2032a13e845b790af5279abd344793f4b

  • C:\Users\Admin\AppData\Local\Temp\is-BNR4D.tmp\is-484MT.tmp
    Filesize

    659KB

    MD5

    57d101722b08967ce53be6109b7f6ccf

    SHA1

    f62e5f39efbfb03d0ddd822963122eb1945d9f18

    SHA256

    5b433440454647dc2775cacf3258f2272cb2fc0ec870b862744aad4ee7bc7ec9

    SHA512

    57158b946d08d669967f8b09dde8a44a1e2c94ac0a313aa6f3eb52c651c73e7546b085a201847757ac15911d797a8fb2032a13e845b790af5279abd344793f4b

  • C:\Users\Admin\AppData\Local\Temp\is-U1I18.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-U1I18.tmp\_isetup\_isdecmp.dll
    Filesize

    13KB

    MD5

    a813d18268affd4763dde940246dc7e5

    SHA1

    c7366e1fd925c17cc6068001bd38eaef5b42852f

    SHA256

    e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

    SHA512

    b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

  • C:\Users\Admin\AppData\Local\Temp\is-U1I18.tmp\_isetup\_isdecmp.dll
    Filesize

    13KB

    MD5

    a813d18268affd4763dde940246dc7e5

    SHA1

    c7366e1fd925c17cc6068001bd38eaef5b42852f

    SHA256

    e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

    SHA512

    b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

  • C:\Users\Admin\AppData\Roaming\{5cebde14-b1a3-11ed-bd92-806e6f6e6963}\bMUWx03zw7.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{5cebde14-b1a3-11ed-bd92-806e6f6e6963}\bMUWx03zw7.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/464-186-0x0000000000790000-0x0000000000791000-memory.dmp
    Filesize

    4KB

  • memory/464-185-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/464-206-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/464-139-0x0000000000790000-0x0000000000791000-memory.dmp
    Filesize

    4KB

  • memory/2228-171-0x0000000000400000-0x000000000152F000-memory.dmp
    Filesize

    17.2MB

  • memory/2228-181-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/2228-188-0x0000000000400000-0x000000000152F000-memory.dmp
    Filesize

    17.2MB

  • memory/2228-172-0x0000000000400000-0x000000000152F000-memory.dmp
    Filesize

    17.2MB

  • memory/2228-205-0x0000000000400000-0x000000000152F000-memory.dmp
    Filesize

    17.2MB

  • memory/4828-173-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4828-133-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4828-208-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB