Analysis

  • max time kernel
    57s
  • max time network
    60s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2023 23:02

General

  • Target

    file.exe

  • Size

    2.1MB

  • MD5

    00539a669280db2e0ad9698545726156

  • SHA1

    ec0cbbd1772173fc2ead1fe8e75b5bd20afc2a79

  • SHA256

    59d0992382ba2953514858b563ede4cbb4015af18494539bfb9be2d47a0c2270

  • SHA512

    30e1db5aabe273a8fd0ed101876d5db9b56890aef8a8f99fc9859ab389cf10fb83dc92ce466243b46f7b03536033e8fa7dc9d2c0718c784eb26eb0bf2d2a79aa

  • SSDEEP

    49152:EGlJfsEgZXIrjCQHNEefbwASqeg7MxVrUlVE1x6N/5dlLYp:5/gVUpfbwrqIxpN1EhPYp

Malware Config

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Users\Admin\AppData\Local\Temp\is-LKLFH.tmp\is-TM9AL.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-LKLFH.tmp\is-TM9AL.tmp" /SL4 $70124 "C:\Users\Admin\AppData\Local\Temp\file.exe" 1944387 52736
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Program Files (x86)\FJAsoftFR\FRec322\FRec322.exe
        "C:\Program Files (x86)\FJAsoftFR\FRec322\FRec322.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1720
        • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\0fpoYf7SC.exe
          4⤵
          • Executes dropped EXE
          PID:1372
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "FRec322.exe" /f & erase "C:\Program Files (x86)\FJAsoftFR\FRec322\FRec322.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1980
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "FRec322.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2028

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\FJAsoftFR\FRec322\FRec322.exe
    Filesize

    2.6MB

    MD5

    1851ffad7b4111a251370a6745ad68ee

    SHA1

    310245cb395b60e4e3058d97f75fd47a3c62c3a9

    SHA256

    a7f8432a08aa679dc1ad26a9152a925764043dac7801145b75c81297ada27946

    SHA512

    c271a572dc8f3e1fb4c7d3694bd1031ada510840b7c348ccb560af0cb32dd8e0c1dd18da8c3bce6640e6595b6443f64319cd47b4ab2d8c1af167ae6529f9e873

  • C:\Program Files (x86)\FJAsoftFR\FRec322\FRec322.exe
    Filesize

    2.6MB

    MD5

    1851ffad7b4111a251370a6745ad68ee

    SHA1

    310245cb395b60e4e3058d97f75fd47a3c62c3a9

    SHA256

    a7f8432a08aa679dc1ad26a9152a925764043dac7801145b75c81297ada27946

    SHA512

    c271a572dc8f3e1fb4c7d3694bd1031ada510840b7c348ccb560af0cb32dd8e0c1dd18da8c3bce6640e6595b6443f64319cd47b4ab2d8c1af167ae6529f9e873

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VQ77JNZF\dll[2].htm
    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • C:\Users\Admin\AppData\Local\Temp\is-LKLFH.tmp\is-TM9AL.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Local\Temp\is-LKLFH.tmp\is-TM9AL.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\0fpoYf7SC.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Program Files (x86)\FJAsoftFR\FRec322\FRec322.exe
    Filesize

    2.6MB

    MD5

    1851ffad7b4111a251370a6745ad68ee

    SHA1

    310245cb395b60e4e3058d97f75fd47a3c62c3a9

    SHA256

    a7f8432a08aa679dc1ad26a9152a925764043dac7801145b75c81297ada27946

    SHA512

    c271a572dc8f3e1fb4c7d3694bd1031ada510840b7c348ccb560af0cb32dd8e0c1dd18da8c3bce6640e6595b6443f64319cd47b4ab2d8c1af167ae6529f9e873

  • \Users\Admin\AppData\Local\Temp\is-LKLFH.tmp\is-TM9AL.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • \Users\Admin\AppData\Local\Temp\is-QN8GS.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-QN8GS.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-QN8GS.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\0fpoYf7SC.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/1348-102-0x0000000003980000-0x0000000004A20000-memory.dmp
    Filesize

    16.6MB

  • memory/1348-91-0x0000000003980000-0x0000000004A20000-memory.dmp
    Filesize

    16.6MB

  • memory/1348-90-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1348-100-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/1348-133-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/1560-99-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1560-134-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1560-54-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1720-106-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/1720-112-0x0000000000400000-0x00000000014A0000-memory.dmp
    Filesize

    16.6MB

  • memory/1720-132-0x0000000000400000-0x00000000014A0000-memory.dmp
    Filesize

    16.6MB

  • memory/1720-93-0x0000000000400000-0x00000000014A0000-memory.dmp
    Filesize

    16.6MB

  • memory/1720-101-0x0000000000400000-0x00000000014A0000-memory.dmp
    Filesize

    16.6MB

  • memory/1720-92-0x0000000000400000-0x00000000014A0000-memory.dmp
    Filesize

    16.6MB