Analysis

  • max time kernel
    72s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2023 10:17

General

  • Target

    file.exe

  • Size

    1.7MB

  • MD5

    251acc55e9394b864085c1946eefe8a3

  • SHA1

    382a373cf244e6c69d1f511931fb84c7dd7020bc

  • SHA256

    f936e807ddb4d31646722eb154887b3dfcf4d638b8003c91ea47b13712cf5aeb

  • SHA512

    cb79153b26efcdbc6351a09645e4e676f50be646c29f573e4a73b6be2490f2208802cc5c9e67a16afe17e709fd541d76409c5c3053dee7520642602cc5394072

  • SSDEEP

    49152:Zbcs2aYQjec2Ng9HfutZQBpRAGoSw5ULCgv2MR:tcZaxecGg9HEZQBpRDeEv2MR

Malware Config

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Users\Admin\AppData\Local\Temp\is-SS28C.tmp\file.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-SS28C.tmp\file.tmp" /SL5="$70022,1539093,54272,C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\Program Files (x86)\FgasoftFR\FinalRecovery\finalrecovery.exe
        "C:\Program Files (x86)\FgasoftFR\FinalRecovery\finalrecovery.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1792
        • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\hxlpcFC.exe
          4⤵
          • Executes dropped EXE
          PID:1888
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "finalrecovery.exe" /f & erase "C:\Program Files (x86)\FgasoftFR\FinalRecovery\finalrecovery.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:852
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "finalrecovery.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1956

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\FgasoftFR\FinalRecovery\finalrecovery.exe
    Filesize

    1.3MB

    MD5

    047a08213caf2eff80eb4a7af5f4a03c

    SHA1

    8399d90eeb0f0f8967f16bb58ef7f1d8115c7a0a

    SHA256

    dc29d998f451b3ef030ac184faa5099f323e27e151fffbdcf710707c37e36be9

    SHA512

    78212eb0c61e6cafa8bbb395fefbd59e0bfb5f82e298a6d80bd6de851787244355f0677cdba049e25785196219e988f9a6c96ed178529d79fc78f056e52c850c

  • C:\Program Files (x86)\FgasoftFR\FinalRecovery\finalrecovery.exe
    Filesize

    1.3MB

    MD5

    047a08213caf2eff80eb4a7af5f4a03c

    SHA1

    8399d90eeb0f0f8967f16bb58ef7f1d8115c7a0a

    SHA256

    dc29d998f451b3ef030ac184faa5099f323e27e151fffbdcf710707c37e36be9

    SHA512

    78212eb0c61e6cafa8bbb395fefbd59e0bfb5f82e298a6d80bd6de851787244355f0677cdba049e25785196219e988f9a6c96ed178529d79fc78f056e52c850c

  • C:\Users\Admin\AppData\Local\Temp\is-SS28C.tmp\file.tmp
    Filesize

    696KB

    MD5

    d76329b30db65f61d55b20f36b56da26

    SHA1

    5e4c77b723ae8f05b3ae6afeee735a4355f00663

    SHA256

    229fbcb11ee7d1f082b6411610e95f726eec4e6737e6b6392719df4f0fe3fa1d

    SHA512

    a291aed0897315e88b6378b1db10ada05bda8c1eccaf73de23f409fe61860ebd1dbb422063e00996584d3b4b100122931d5bbab54a88951706d75efcc660f70d

  • C:\Users\Admin\AppData\Local\Temp\is-SS28C.tmp\file.tmp
    Filesize

    696KB

    MD5

    d76329b30db65f61d55b20f36b56da26

    SHA1

    5e4c77b723ae8f05b3ae6afeee735a4355f00663

    SHA256

    229fbcb11ee7d1f082b6411610e95f726eec4e6737e6b6392719df4f0fe3fa1d

    SHA512

    a291aed0897315e88b6378b1db10ada05bda8c1eccaf73de23f409fe61860ebd1dbb422063e00996584d3b4b100122931d5bbab54a88951706d75efcc660f70d

  • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\hxlpcFC.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Program Files (x86)\FgasoftFR\FinalRecovery\finalrecovery.exe
    Filesize

    1.3MB

    MD5

    047a08213caf2eff80eb4a7af5f4a03c

    SHA1

    8399d90eeb0f0f8967f16bb58ef7f1d8115c7a0a

    SHA256

    dc29d998f451b3ef030ac184faa5099f323e27e151fffbdcf710707c37e36be9

    SHA512

    78212eb0c61e6cafa8bbb395fefbd59e0bfb5f82e298a6d80bd6de851787244355f0677cdba049e25785196219e988f9a6c96ed178529d79fc78f056e52c850c

  • \Users\Admin\AppData\Local\Temp\is-ACG3Q.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-ACG3Q.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-ACG3Q.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-SS28C.tmp\file.tmp
    Filesize

    696KB

    MD5

    d76329b30db65f61d55b20f36b56da26

    SHA1

    5e4c77b723ae8f05b3ae6afeee735a4355f00663

    SHA256

    229fbcb11ee7d1f082b6411610e95f726eec4e6737e6b6392719df4f0fe3fa1d

    SHA512

    a291aed0897315e88b6378b1db10ada05bda8c1eccaf73de23f409fe61860ebd1dbb422063e00996584d3b4b100122931d5bbab54a88951706d75efcc660f70d

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\hxlpcFC.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/852-83-0x0000000000000000-mapping.dmp
  • memory/980-58-0x0000000000000000-mapping.dmp
  • memory/980-69-0x00000000035B0000-0x00000000044F4000-memory.dmp
    Filesize

    15.3MB

  • memory/980-73-0x00000000035B0000-0x00000000044F4000-memory.dmp
    Filesize

    15.3MB

  • memory/1476-55-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1476-68-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1476-86-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1476-54-0x0000000074FB1000-0x0000000074FB3000-memory.dmp
    Filesize

    8KB

  • memory/1792-74-0x0000000000400000-0x0000000001344000-memory.dmp
    Filesize

    15.3MB

  • memory/1792-75-0x0000000000400000-0x0000000001344000-memory.dmp
    Filesize

    15.3MB

  • memory/1792-79-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/1792-82-0x0000000000400000-0x0000000001344000-memory.dmp
    Filesize

    15.3MB

  • memory/1792-71-0x0000000000400000-0x0000000001344000-memory.dmp
    Filesize

    15.3MB

  • memory/1792-85-0x0000000000400000-0x0000000001344000-memory.dmp
    Filesize

    15.3MB

  • memory/1792-70-0x0000000000400000-0x0000000001344000-memory.dmp
    Filesize

    15.3MB

  • memory/1792-66-0x0000000000000000-mapping.dmp
  • memory/1888-77-0x0000000000000000-mapping.dmp
  • memory/1956-84-0x0000000000000000-mapping.dmp