Resubmissions

07-01-2024 18:07

240107-wqg6qabfcl 10

16-01-2022 12:55

220116-p5sgnsfdf9 10

Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-01-2024 18:07

General

  • Target

    57620fe23fe46b9b50f5ec40bdc6b8fa.exe

  • Size

    419KB

  • MD5

    57620fe23fe46b9b50f5ec40bdc6b8fa

  • SHA1

    fe38a4e6d66ad1cc621ea39e3d344d1fcd6227d2

  • SHA256

    d1a299c8b89530ee091ceeb89c172bdd9317816825b68926b0e368714e74d27f

  • SHA512

    671cd11456cc62533acfd62693db39488aa8964db4f4b4729ec1305b8b5550798bd1eae4107957eb5bc1b29d6023c8f28b0f33ccaf21a2b7169e5bf49125f1a3

  • SSDEEP

    6144:1qH4z36C4T4+vJSMo6NH3IuMcWml++Em3aH5WO7qxCico7BEn8Zr1:1q5C64eGuMcWO+o3GzexCoyn85

Malware Config

Extracted

Family

gcleaner

C2

web-stat.biz

privatevolume.bi

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • OnlyLogger payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 7 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\57620fe23fe46b9b50f5ec40bdc6b8fa.exe
    "C:\Users\Admin\AppData\Local\Temp\57620fe23fe46b9b50f5ec40bdc6b8fa.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2264 -s 700
      2⤵
      • Program crash
      PID:488
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2264 -s 784
      2⤵
      • Program crash
      PID:4912
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2264 -s 792
      2⤵
      • Program crash
      PID:528
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2264 -s 724
      2⤵
      • Program crash
      PID:2224
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2264 -s 936
      2⤵
      • Program crash
      PID:1388
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2264 -s 784
      2⤵
      • Program crash
      PID:2284
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "57620fe23fe46b9b50f5ec40bdc6b8fa.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\57620fe23fe46b9b50f5ec40bdc6b8fa.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1304
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "57620fe23fe46b9b50f5ec40bdc6b8fa.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1392
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2264 -s 748
      2⤵
      • Program crash
      PID:1140
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2264 -ip 2264
    1⤵
      PID:1180
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2264 -ip 2264
      1⤵
        PID:2336
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2264 -ip 2264
        1⤵
          PID:4080
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2264 -ip 2264
          1⤵
            PID:4128
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2264 -ip 2264
            1⤵
              PID:1952
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2264 -ip 2264
              1⤵
                PID:4928
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2264 -ip 2264
                1⤵
                  PID:4104

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                2
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/2264-1-0x0000000000750000-0x0000000000850000-memory.dmp
                  Filesize

                  1024KB

                • memory/2264-2-0x00000000022F0000-0x000000000233C000-memory.dmp
                  Filesize

                  304KB

                • memory/2264-3-0x0000000000400000-0x0000000000579000-memory.dmp
                  Filesize

                  1.5MB

                • memory/2264-4-0x0000000000400000-0x0000000000579000-memory.dmp
                  Filesize

                  1.5MB

                • memory/2264-5-0x00000000022F0000-0x000000000233C000-memory.dmp
                  Filesize

                  304KB