Analysis

  • max time kernel
    63s
  • max time network
    74s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    24-03-2023 22:18

General

  • Target

    file.exe

  • Size

    1.9MB

  • MD5

    cc866995f04447518eac9615d53efb97

  • SHA1

    1efaed8877346e5b774cfee4aeab404244231a5e

  • SHA256

    2770629500ae0bd2aec35ca2fbea7ffac2b56d9c981848020559e0fcfebeb341

  • SHA512

    a9458079f2f46ff9c91739d2dafda3ab1fdc990c25feb709a0fba50583c176473f49fd775c681a239c791b8f089eb5decad12f9e6cb98e6712be1e445f25fba1

  • SSDEEP

    49152:EGlJfs0mqccSUt9Y669wOpCGwXZ24XB9MB5S3rL5dlLYp:5bccr9o9FcdXZ24XB9MgrlPYp

Malware Config

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\is-DEU63.tmp\is-BVUF6.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-DEU63.tmp\is-BVUF6.tmp" /SL4 $70126 "C:\Users\Admin\AppData\Local\Temp\file.exe" 1781831 52736
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Program Files (x86)\FJCsoftFR\FRec324\FRec324.exe
        "C:\Program Files (x86)\FJCsoftFR\FRec324\FRec324.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\QB4HVC.exe
          4⤵
          • Executes dropped EXE
          PID:1292
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "FRec324.exe" /f & erase "C:\Program Files (x86)\FJCsoftFR\FRec324\FRec324.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1396
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "FRec324.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2044

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\FJCsoftFR\FRec324\FRec324.exe
    Filesize

    2.2MB

    MD5

    33cf4829a28cda22b5d5c9dd6f9ad085

    SHA1

    b637f9d0dc25f703aad4e76c370cc97de0eb5430

    SHA256

    d309ff08c7fa59231a8bef482bd44a2ab710ec7afdd9d57f6512ca24ecb83cd5

    SHA512

    6df709876ab70ab4aef4b560abcdc1caf2d85073fb0c9442f4af14c8399be06cf6e05ee40b24221942a80fee8a850f4ff9caaedece0022ceba39397c279a60f2

  • C:\Program Files (x86)\FJCsoftFR\FRec324\FRec324.exe
    Filesize

    2.2MB

    MD5

    33cf4829a28cda22b5d5c9dd6f9ad085

    SHA1

    b637f9d0dc25f703aad4e76c370cc97de0eb5430

    SHA256

    d309ff08c7fa59231a8bef482bd44a2ab710ec7afdd9d57f6512ca24ecb83cd5

    SHA512

    6df709876ab70ab4aef4b560abcdc1caf2d85073fb0c9442f4af14c8399be06cf6e05ee40b24221942a80fee8a850f4ff9caaedece0022ceba39397c279a60f2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TOS3MI7U\dll[2].htm
    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • C:\Users\Admin\AppData\Local\Temp\is-DEU63.tmp\is-BVUF6.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Local\Temp\is-DEU63.tmp\is-BVUF6.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\QB4HVC.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Program Files (x86)\FJCsoftFR\FRec324\FRec324.exe
    Filesize

    2.2MB

    MD5

    33cf4829a28cda22b5d5c9dd6f9ad085

    SHA1

    b637f9d0dc25f703aad4e76c370cc97de0eb5430

    SHA256

    d309ff08c7fa59231a8bef482bd44a2ab710ec7afdd9d57f6512ca24ecb83cd5

    SHA512

    6df709876ab70ab4aef4b560abcdc1caf2d85073fb0c9442f4af14c8399be06cf6e05ee40b24221942a80fee8a850f4ff9caaedece0022ceba39397c279a60f2

  • \Users\Admin\AppData\Local\Temp\is-DEU63.tmp\is-BVUF6.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • \Users\Admin\AppData\Local\Temp\is-KM1VV.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-KM1VV.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-KM1VV.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\QB4HVC.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/1492-103-0x0000000003850000-0x0000000004879000-memory.dmp
    Filesize

    16.2MB

  • memory/1492-91-0x0000000003850000-0x0000000004879000-memory.dmp
    Filesize

    16.2MB

  • memory/1492-90-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1492-133-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/1492-100-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/1624-106-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/1624-112-0x0000000000400000-0x0000000001429000-memory.dmp
    Filesize

    16.2MB

  • memory/1624-101-0x0000000000400000-0x0000000001429000-memory.dmp
    Filesize

    16.2MB

  • memory/1624-132-0x0000000000400000-0x0000000001429000-memory.dmp
    Filesize

    16.2MB

  • memory/1624-92-0x0000000000400000-0x0000000001429000-memory.dmp
    Filesize

    16.2MB

  • memory/1624-93-0x0000000000400000-0x0000000001429000-memory.dmp
    Filesize

    16.2MB

  • memory/2036-54-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2036-94-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2036-134-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB