Analysis

  • max time kernel
    56s
  • max time network
    57s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-03-2023 01:37

General

  • Target

    file.exe

  • Size

    2.1MB

  • MD5

    c33390795c21a5074432d7b94205946d

  • SHA1

    07e45eb6b1ce624b48ca11f3a9dac4a7b9c98f74

  • SHA256

    5621cd4a0de05cddb766e3cfb98392bf50f6ee2e9f9befc62e9961788e193c22

  • SHA512

    4a112a5b9955d91ec4d64c02fe2d4f5ba3951db6971d960de47a03e7860dd410a8ea8d7295601e62def747b3c9f4210daadce85746d2d7a2cd004ecccc5a5009

  • SSDEEP

    49152:EGlJfsg0r9MIYviL2AKwX3Xb0c0hDfcCdicsGcxhSnTj6fgkBVEOM5dlLYp:5ArS9uKwwc5msGySHkBSOmPYp

Malware Config

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Users\Admin\AppData\Local\Temp\is-UFUJP.tmp\is-2V89Q.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-UFUJP.tmp\is-2V89Q.tmp" /SL4 $90126 "C:\Users\Admin\AppData\Local\Temp\file.exe" 2004247 52736
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Program Files (x86)\FJAsoftFR\FRec322\FRec322.exe
        "C:\Program Files (x86)\FJAsoftFR\FRec322\FRec322.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1828
        • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\6g8bHox.exe
          4⤵
          • Executes dropped EXE
          PID:1504
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "FRec322.exe" /f & erase "C:\Program Files (x86)\FJAsoftFR\FRec322\FRec322.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1708
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "FRec322.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1932

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\FJAsoftFR\FRec322\FRec322.exe
    Filesize

    2.6MB

    MD5

    2c1ed3acc118408dc40e167aebd17e85

    SHA1

    eb49d0fdd37a6870c35e8cbdd11f52406549b9a2

    SHA256

    7d93af643479483b4def4470541fbabb4769ddaa55beb613bb8950a793b856e4

    SHA512

    475069dc25d1e8968523c504c1203fe9b27c2cb033a3b9e622e85361e875fbdfb3464098fb3bfa1b98a3364ebb56e978c4c39c9c6e92377fb1e2c038521e628d

  • C:\Program Files (x86)\FJAsoftFR\FRec322\FRec322.exe
    Filesize

    2.6MB

    MD5

    2c1ed3acc118408dc40e167aebd17e85

    SHA1

    eb49d0fdd37a6870c35e8cbdd11f52406549b9a2

    SHA256

    7d93af643479483b4def4470541fbabb4769ddaa55beb613bb8950a793b856e4

    SHA512

    475069dc25d1e8968523c504c1203fe9b27c2cb033a3b9e622e85361e875fbdfb3464098fb3bfa1b98a3364ebb56e978c4c39c9c6e92377fb1e2c038521e628d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\S7FIT0B8\dll[2].htm
    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • C:\Users\Admin\AppData\Local\Temp\is-UFUJP.tmp\is-2V89Q.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Local\Temp\is-UFUJP.tmp\is-2V89Q.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\6g8bHox.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Program Files (x86)\FJAsoftFR\FRec322\FRec322.exe
    Filesize

    2.6MB

    MD5

    2c1ed3acc118408dc40e167aebd17e85

    SHA1

    eb49d0fdd37a6870c35e8cbdd11f52406549b9a2

    SHA256

    7d93af643479483b4def4470541fbabb4769ddaa55beb613bb8950a793b856e4

    SHA512

    475069dc25d1e8968523c504c1203fe9b27c2cb033a3b9e622e85361e875fbdfb3464098fb3bfa1b98a3364ebb56e978c4c39c9c6e92377fb1e2c038521e628d

  • \Users\Admin\AppData\Local\Temp\is-TM0BK.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-TM0BK.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-TM0BK.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-UFUJP.tmp\is-2V89Q.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\6g8bHox.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/1768-90-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB

  • memory/1768-91-0x0000000003980000-0x0000000004A20000-memory.dmp
    Filesize

    16.6MB

  • memory/1768-134-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/1768-109-0x0000000003980000-0x0000000004A20000-memory.dmp
    Filesize

    16.6MB

  • memory/1768-100-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/1828-93-0x0000000000400000-0x00000000014A0000-memory.dmp
    Filesize

    16.6MB

  • memory/1828-105-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/1828-101-0x0000000000400000-0x00000000014A0000-memory.dmp
    Filesize

    16.6MB

  • memory/1828-110-0x0000000000400000-0x00000000014A0000-memory.dmp
    Filesize

    16.6MB

  • memory/1828-114-0x0000000000400000-0x00000000014A0000-memory.dmp
    Filesize

    16.6MB

  • memory/1828-133-0x0000000000400000-0x00000000014A0000-memory.dmp
    Filesize

    16.6MB

  • memory/1828-92-0x0000000000400000-0x00000000014A0000-memory.dmp
    Filesize

    16.6MB

  • memory/2004-99-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2004-54-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2004-135-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB