Analysis

  • max time kernel
    84s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-04-2023 11:05

General

  • Target

    cba0a7e08a5df35f25af335047b3c5034c127adba3c16137062ff8de1ed2ea02.exe

  • Size

    3.3MB

  • MD5

    09be50f00fcee0b3b7c2eab38358ab81

  • SHA1

    ae82277a93d9418903fca8968898be7654de6efc

  • SHA256

    cba0a7e08a5df35f25af335047b3c5034c127adba3c16137062ff8de1ed2ea02

  • SHA512

    e99c7f4a16da6b0484354fa44f87562611b221e9147af64b81cd9eb9121fb98d290f8136d0463d3f18feee3c899264d764256edc17e837473a13161d3fab8576

  • SSDEEP

    98304:JH2mQ4r473BmAF/sZKkgr2Rb5I3ZogdVQv2MR:d2j4cTVOZxG2vIp7QvjR

Malware Config

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cba0a7e08a5df35f25af335047b3c5034c127adba3c16137062ff8de1ed2ea02.exe
    "C:\Users\Admin\AppData\Local\Temp\cba0a7e08a5df35f25af335047b3c5034c127adba3c16137062ff8de1ed2ea02.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\is-CJ0NL.tmp\cba0a7e08a5df35f25af335047b3c5034c127adba3c16137062ff8de1ed2ea02.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-CJ0NL.tmp\cba0a7e08a5df35f25af335047b3c5034c127adba3c16137062ff8de1ed2ea02.tmp" /SL5="$70120,3172069,387072,C:\Users\Admin\AppData\Local\Temp\cba0a7e08a5df35f25af335047b3c5034c127adba3c16137062ff8de1ed2ea02.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Program Files (x86)\FHRsoftFR\FRec212\FRec212.exe
        "C:\Program Files (x86)\FHRsoftFR\FRec212\FRec212.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:704
        • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\29lRnb.exe
          4⤵
          • Executes dropped EXE
          PID:1316
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "FRec212.exe" /f & erase "C:\Program Files (x86)\FHRsoftFR\FRec212\FRec212.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1756
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "FRec212.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1504

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\FHRsoftFR\FRec212\FRec212.exe
    Filesize

    3.3MB

    MD5

    4bedb789b5fc2329c1906b1d6f3f4e79

    SHA1

    5c6e556474a9a41107817f98b16996c597c16fe2

    SHA256

    3387b23cdcd4652b0c34464b4e93758c1f2f70541c570b03212e907e9e8eb1a4

    SHA512

    534e6b8e061a389cb244d085c7ee8ff4eaf7dd62cd50d8fc78fef19eab1deea9efbf0ad503bce15092c7e433d38a5dfdadf38ce6e027c0c7a2ec3f4a60d09b41

  • C:\Program Files (x86)\FHRsoftFR\FRec212\FRec212.exe
    Filesize

    3.3MB

    MD5

    4bedb789b5fc2329c1906b1d6f3f4e79

    SHA1

    5c6e556474a9a41107817f98b16996c597c16fe2

    SHA256

    3387b23cdcd4652b0c34464b4e93758c1f2f70541c570b03212e907e9e8eb1a4

    SHA512

    534e6b8e061a389cb244d085c7ee8ff4eaf7dd62cd50d8fc78fef19eab1deea9efbf0ad503bce15092c7e433d38a5dfdadf38ce6e027c0c7a2ec3f4a60d09b41

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UOYUJSME\dll[2].htm
    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • C:\Users\Admin\AppData\Local\Temp\is-CJ0NL.tmp\cba0a7e08a5df35f25af335047b3c5034c127adba3c16137062ff8de1ed2ea02.tmp
    Filesize

    696KB

    MD5

    d76329b30db65f61d55b20f36b56da26

    SHA1

    5e4c77b723ae8f05b3ae6afeee735a4355f00663

    SHA256

    229fbcb11ee7d1f082b6411610e95f726eec4e6737e6b6392719df4f0fe3fa1d

    SHA512

    a291aed0897315e88b6378b1db10ada05bda8c1eccaf73de23f409fe61860ebd1dbb422063e00996584d3b4b100122931d5bbab54a88951706d75efcc660f70d

  • C:\Users\Admin\AppData\Local\Temp\is-CJ0NL.tmp\cba0a7e08a5df35f25af335047b3c5034c127adba3c16137062ff8de1ed2ea02.tmp
    Filesize

    696KB

    MD5

    d76329b30db65f61d55b20f36b56da26

    SHA1

    5e4c77b723ae8f05b3ae6afeee735a4355f00663

    SHA256

    229fbcb11ee7d1f082b6411610e95f726eec4e6737e6b6392719df4f0fe3fa1d

    SHA512

    a291aed0897315e88b6378b1db10ada05bda8c1eccaf73de23f409fe61860ebd1dbb422063e00996584d3b4b100122931d5bbab54a88951706d75efcc660f70d

  • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\29lRnb.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Program Files (x86)\FHRsoftFR\FRec212\FRec212.exe
    Filesize

    3.3MB

    MD5

    4bedb789b5fc2329c1906b1d6f3f4e79

    SHA1

    5c6e556474a9a41107817f98b16996c597c16fe2

    SHA256

    3387b23cdcd4652b0c34464b4e93758c1f2f70541c570b03212e907e9e8eb1a4

    SHA512

    534e6b8e061a389cb244d085c7ee8ff4eaf7dd62cd50d8fc78fef19eab1deea9efbf0ad503bce15092c7e433d38a5dfdadf38ce6e027c0c7a2ec3f4a60d09b41

  • \Users\Admin\AppData\Local\Temp\is-4O4LO.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-4O4LO.tmp\_isetup\_isdecmp.dll
    Filesize

    13KB

    MD5

    a813d18268affd4763dde940246dc7e5

    SHA1

    c7366e1fd925c17cc6068001bd38eaef5b42852f

    SHA256

    e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

    SHA512

    b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

  • \Users\Admin\AppData\Local\Temp\is-4O4LO.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-4O4LO.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-CJ0NL.tmp\cba0a7e08a5df35f25af335047b3c5034c127adba3c16137062ff8de1ed2ea02.tmp
    Filesize

    696KB

    MD5

    d76329b30db65f61d55b20f36b56da26

    SHA1

    5e4c77b723ae8f05b3ae6afeee735a4355f00663

    SHA256

    229fbcb11ee7d1f082b6411610e95f726eec4e6737e6b6392719df4f0fe3fa1d

    SHA512

    a291aed0897315e88b6378b1db10ada05bda8c1eccaf73de23f409fe61860ebd1dbb422063e00996584d3b4b100122931d5bbab54a88951706d75efcc660f70d

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\29lRnb.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/704-95-0x0000000000400000-0x0000000001552000-memory.dmp
    Filesize

    17.3MB

  • memory/704-141-0x0000000000400000-0x0000000001552000-memory.dmp
    Filesize

    17.3MB

  • memory/704-96-0x0000000000400000-0x0000000001552000-memory.dmp
    Filesize

    17.3MB

  • memory/704-118-0x0000000000400000-0x0000000001552000-memory.dmp
    Filesize

    17.3MB

  • memory/704-112-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/704-104-0x0000000000400000-0x0000000001552000-memory.dmp
    Filesize

    17.3MB

  • memory/1700-105-0x0000000002E20000-0x0000000003F72000-memory.dmp
    Filesize

    17.3MB

  • memory/1700-103-0x0000000000400000-0x00000000004BE000-memory.dmp
    Filesize

    760KB

  • memory/1700-94-0x0000000002E20000-0x0000000003F72000-memory.dmp
    Filesize

    17.3MB

  • memory/1700-142-0x0000000000400000-0x00000000004BE000-memory.dmp
    Filesize

    760KB

  • memory/1700-79-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/2028-102-0x0000000000400000-0x0000000000465000-memory.dmp
    Filesize

    404KB

  • memory/2028-54-0x0000000000400000-0x0000000000465000-memory.dmp
    Filesize

    404KB

  • memory/2028-143-0x0000000000400000-0x0000000000465000-memory.dmp
    Filesize

    404KB