Analysis

  • max time kernel
    74s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-04-2023 01:05

General

  • Target

    file.exe

  • Size

    2.8MB

  • MD5

    df048e7a994c78ffc7ef2f8bcb88f6ee

  • SHA1

    03498a30e689e8d27077df996f6f8fe865706040

  • SHA256

    919ae2ce82a45a09ee73c1e91e66db95872318e624df0bf85f2c9f775e8717a7

  • SHA512

    3abcf59b0a8f7b0682427c6c432000c710cf23c028211048fe7bcb10d9d6331cbc9664342b6754b8222069fd9823da5456f1ef0476ff21b592372b997d179e8f

  • SSDEEP

    49152:zGlJfsodMXN8DzqP72cewYC3leHKxS+HHP7C3KI/VgW02ROgIJH1ycYTNeoaEHwo:qde8bNwtsQC3N/LhfIJH8deohHc+fdWQ

Malware Config

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Users\Admin\AppData\Local\Temp\is-HUEPT.tmp\is-AJORU.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-HUEPT.tmp\is-AJORU.tmp" /SL4 $A017E "C:\Users\Admin\AppData\Local\Temp\file.exe" 2651609 56320
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2480
      • C:\Program Files (x86)\FJWsoftFR\Rec412\Rec412.exe
        "C:\Program Files (x86)\FJWsoftFR\Rec412\Rec412.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:952
        • C:\Users\Admin\AppData\Roaming\{1877acc0-b1d5-11ed-8218-806e6f6e6963}\5hRlOG.exe
          4⤵
          • Executes dropped EXE
          PID:2892
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "Rec412.exe" /f & erase "C:\Program Files (x86)\FJWsoftFR\Rec412\Rec412.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1280
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "Rec412.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4432

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\FJWsoftFR\Rec412\Rec412.exe
    Filesize

    3.0MB

    MD5

    79a3bbce41cdd9519e3be14a0e153cab

    SHA1

    b16f1c568ad6867f77d31d8fb3664de3ba2ad363

    SHA256

    459f9e15a698a843d67220ba52a4e9ada7298a5b68331890e32238d05c7234d3

    SHA512

    630c1ad1c6fb64efcbc8484e2413a089d9135caa167d87638e1c34541a3394424f2c7f017698ca76ee6ac47aad6b353eb2516e29b443ba2f7569c7427905d541

  • C:\Program Files (x86)\FJWsoftFR\Rec412\Rec412.exe
    Filesize

    3.0MB

    MD5

    79a3bbce41cdd9519e3be14a0e153cab

    SHA1

    b16f1c568ad6867f77d31d8fb3664de3ba2ad363

    SHA256

    459f9e15a698a843d67220ba52a4e9ada7298a5b68331890e32238d05c7234d3

    SHA512

    630c1ad1c6fb64efcbc8484e2413a089d9135caa167d87638e1c34541a3394424f2c7f017698ca76ee6ac47aad6b353eb2516e29b443ba2f7569c7427905d541

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RP56V4OA\dll[1].htm
    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • C:\Users\Admin\AppData\Local\Temp\is-8OJFM.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-8OJFM.tmp\_isetup\_isdecmp.dll
    Filesize

    13KB

    MD5

    a813d18268affd4763dde940246dc7e5

    SHA1

    c7366e1fd925c17cc6068001bd38eaef5b42852f

    SHA256

    e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

    SHA512

    b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

  • C:\Users\Admin\AppData\Local\Temp\is-8OJFM.tmp\_isetup\_isdecmp.dll
    Filesize

    13KB

    MD5

    a813d18268affd4763dde940246dc7e5

    SHA1

    c7366e1fd925c17cc6068001bd38eaef5b42852f

    SHA256

    e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

    SHA512

    b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

  • C:\Users\Admin\AppData\Local\Temp\is-HUEPT.tmp\is-AJORU.tmp
    Filesize

    659KB

    MD5

    57d101722b08967ce53be6109b7f6ccf

    SHA1

    f62e5f39efbfb03d0ddd822963122eb1945d9f18

    SHA256

    5b433440454647dc2775cacf3258f2272cb2fc0ec870b862744aad4ee7bc7ec9

    SHA512

    57158b946d08d669967f8b09dde8a44a1e2c94ac0a313aa6f3eb52c651c73e7546b085a201847757ac15911d797a8fb2032a13e845b790af5279abd344793f4b

  • C:\Users\Admin\AppData\Local\Temp\is-HUEPT.tmp\is-AJORU.tmp
    Filesize

    659KB

    MD5

    57d101722b08967ce53be6109b7f6ccf

    SHA1

    f62e5f39efbfb03d0ddd822963122eb1945d9f18

    SHA256

    5b433440454647dc2775cacf3258f2272cb2fc0ec870b862744aad4ee7bc7ec9

    SHA512

    57158b946d08d669967f8b09dde8a44a1e2c94ac0a313aa6f3eb52c651c73e7546b085a201847757ac15911d797a8fb2032a13e845b790af5279abd344793f4b

  • C:\Users\Admin\AppData\Roaming\{1877acc0-b1d5-11ed-8218-806e6f6e6963}\5hRlOG.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{1877acc0-b1d5-11ed-8218-806e6f6e6963}\5hRlOG.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/952-172-0x0000000000400000-0x00000000014FF000-memory.dmp
    Filesize

    17.0MB

  • memory/952-180-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/952-188-0x0000000000400000-0x00000000014FF000-memory.dmp
    Filesize

    17.0MB

  • memory/952-171-0x0000000000400000-0x00000000014FF000-memory.dmp
    Filesize

    17.0MB

  • memory/952-203-0x0000000000400000-0x00000000014FF000-memory.dmp
    Filesize

    17.0MB

  • memory/2480-186-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2480-204-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2480-154-0x0000000000650000-0x0000000000651000-memory.dmp
    Filesize

    4KB

  • memory/3028-133-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3028-185-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3028-205-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB