Analysis

  • max time kernel
    90s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 16:50

General

  • Target

    7502f3e13fd9416229f24c7f956bc21f.exe

  • Size

    269KB

  • MD5

    7502f3e13fd9416229f24c7f956bc21f

  • SHA1

    fdc74c687a8e14624bcfbab3c81441d3364e88c3

  • SHA256

    5b7c58fb0a1cee2111ee220dd1273f467de8ca5dddff3e4a8d992a98557bb20e

  • SHA512

    4184acdae40f5e32533e0666a5f6813a2e8daef141862f6fbd4b63a66dbec7e439fa091a70a1ea5da36c7b1702ac6f728b726b78d9bdf9f9d1602247e932e245

  • SSDEEP

    3072:NyFcpGHBJutqtZri91tkVcWNgvbiQQseHFd+xGLJ+v8rRRUh54F9UmgM:N+XutqDr61tTWmuQCYSrFtb

Malware Config

Extracted

Family

gcleaner

C2

194.145.227.161

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Kinsing

    Kinsing is a loader written in Golang.

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • OnlyLogger payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 7 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7502f3e13fd9416229f24c7f956bc21f.exe
    "C:\Users\Admin\AppData\Local\Temp\7502f3e13fd9416229f24c7f956bc21f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4256
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4256 -s 724
      2⤵
      • Program crash
      PID:1560
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4256 -s 796
      2⤵
      • Program crash
      PID:4368
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4256 -s 920
      2⤵
      • Program crash
      PID:1124
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4256 -s 796
      2⤵
      • Program crash
      PID:1284
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4256 -s 920
      2⤵
      • Program crash
      PID:3416
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4256 -s 956
      2⤵
      • Program crash
      PID:2400
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "7502f3e13fd9416229f24c7f956bc21f.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7502f3e13fd9416229f24c7f956bc21f.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "7502f3e13fd9416229f24c7f956bc21f.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3004
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4256 -s 1136
      2⤵
      • Program crash
      PID:4016
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4256 -ip 4256
    1⤵
      PID:1700
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4256 -ip 4256
      1⤵
        PID:3340
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4256 -ip 4256
        1⤵
          PID:2212
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4256 -ip 4256
          1⤵
            PID:2260
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4256 -ip 4256
            1⤵
              PID:3512
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4256 -ip 4256
              1⤵
                PID:2576
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4256 -ip 4256
                1⤵
                  PID:1836

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/4256-1-0x0000000002F70000-0x0000000003070000-memory.dmp
                  Filesize

                  1024KB

                • memory/4256-2-0x0000000004910000-0x0000000004959000-memory.dmp
                  Filesize

                  292KB

                • memory/4256-3-0x0000000000400000-0x0000000002CD2000-memory.dmp
                  Filesize

                  40.8MB

                • memory/4256-5-0x0000000004910000-0x0000000004959000-memory.dmp
                  Filesize

                  292KB

                • memory/4256-4-0x0000000000400000-0x0000000002CD2000-memory.dmp
                  Filesize

                  40.8MB