Analysis

  • max time kernel
    61s
  • max time network
    62s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2023 12:28

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    c3ac9820210102d288551f6eae5ff38e

  • SHA1

    4dc9cdfb00290e39ef9c0b8bbd10192bd9f623c2

  • SHA256

    aa1f0bddc9a79c80d9ea7b5bed05c86d41d03e558ac3471bf627b7f5d85a6cd5

  • SHA512

    cde891cd318aaed211243e7ec5a4cda70afcfb7d82f21ac0c6ffed7c129150134453da84b23f3894ecd58e69c997ed40f442fc6e2ca4728fd4553e70a2adac6b

  • SSDEEP

    49152:EGlJfsYpw5gXXar/dOdpdyy/vyT5dlLYp:5hpbHy/dAyyWPYp

Malware Config

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\is-TLF5E.tmp\is-BS4M6.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-TLF5E.tmp\is-BS4M6.tmp" /SL4 $80022 "C:\Users\Admin\AppData\Local\Temp\file.exe" 1637230 52736
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1748
      • C:\Program Files (x86)\FJGsoftFR\FRec327\FRec327.exe
        "C:\Program Files (x86)\FJGsoftFR\FRec327\FRec327.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:648
        • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\qbS1J.exe
          4⤵
          • Executes dropped EXE
          PID:1844
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "FRec327.exe" /f & erase "C:\Program Files (x86)\FJGsoftFR\FRec327\FRec327.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1664
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "FRec327.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:872

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\FJGsoftFR\FRec327\FRec327.exe
    Filesize

    1.6MB

    MD5

    437b66ef7ee33e3582b0297763492b26

    SHA1

    c61454bf9a2cb74e839c303b65580d34e61f3d4d

    SHA256

    ab8c3ba8f2f28762f05cfc2dcbafeeff2842c8772f62fe0963f302f56631b047

    SHA512

    7357e2f506c0e1794a365b243e2ae1cdec0064a6092560cd11e1db8818f9ac58de12143b35a4b98d29128f1319e8a977baff9c4ddb19754809071b0044366be0

  • C:\Program Files (x86)\FJGsoftFR\FRec327\FRec327.exe
    Filesize

    1.6MB

    MD5

    437b66ef7ee33e3582b0297763492b26

    SHA1

    c61454bf9a2cb74e839c303b65580d34e61f3d4d

    SHA256

    ab8c3ba8f2f28762f05cfc2dcbafeeff2842c8772f62fe0963f302f56631b047

    SHA512

    7357e2f506c0e1794a365b243e2ae1cdec0064a6092560cd11e1db8818f9ac58de12143b35a4b98d29128f1319e8a977baff9c4ddb19754809071b0044366be0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ACT9UUKV\dll[2].htm
    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • C:\Users\Admin\AppData\Local\Temp\is-TLF5E.tmp\is-BS4M6.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Local\Temp\is-TLF5E.tmp\is-BS4M6.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\qbS1J.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Program Files (x86)\FJGsoftFR\FRec327\FRec327.exe
    Filesize

    1.6MB

    MD5

    437b66ef7ee33e3582b0297763492b26

    SHA1

    c61454bf9a2cb74e839c303b65580d34e61f3d4d

    SHA256

    ab8c3ba8f2f28762f05cfc2dcbafeeff2842c8772f62fe0963f302f56631b047

    SHA512

    7357e2f506c0e1794a365b243e2ae1cdec0064a6092560cd11e1db8818f9ac58de12143b35a4b98d29128f1319e8a977baff9c4ddb19754809071b0044366be0

  • \Users\Admin\AppData\Local\Temp\is-20EEJ.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-20EEJ.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-20EEJ.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-TLF5E.tmp\is-BS4M6.tmp
    Filesize

    659KB

    MD5

    63bdf487b26c0886dbced14bab4d4257

    SHA1

    e3621d870aa54d552861f1c71dea1fb36d71def6

    SHA256

    ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

    SHA512

    b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\qbS1J.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/648-93-0x0000000000400000-0x000000000139A000-memory.dmp
    Filesize

    15.6MB

  • memory/648-103-0x0000000000400000-0x000000000139A000-memory.dmp
    Filesize

    15.6MB

  • memory/648-133-0x0000000000400000-0x000000000139A000-memory.dmp
    Filesize

    15.6MB

  • memory/648-96-0x0000000000400000-0x000000000139A000-memory.dmp
    Filesize

    15.6MB

  • memory/648-118-0x0000000000400000-0x000000000139A000-memory.dmp
    Filesize

    15.6MB

  • memory/648-92-0x0000000000400000-0x000000000139A000-memory.dmp
    Filesize

    15.6MB

  • memory/648-110-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/1748-91-0x0000000003C20000-0x0000000004BBA000-memory.dmp
    Filesize

    15.6MB

  • memory/1748-102-0x0000000003C20000-0x0000000004BBA000-memory.dmp
    Filesize

    15.6MB

  • memory/1748-95-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/1748-134-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/1748-90-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2016-54-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2016-94-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2016-135-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB