Overview
overview
10Static
static
7Mr4X5srRQR...AN.exe
windows7-x64
10Mr4X5srRQR...AN.exe
windows10-2004-x64
10OEmxRS9Uai...jI.exe
windows7-x64
10OEmxRS9Uai...jI.exe
windows10-2004-x64
10OvVYhhgvd6...oB.exe
windows7-x64
9OvVYhhgvd6...oB.exe
windows10-2004-x64
9QKvpJeDIaP...YY.exe
windows7-x64
9QKvpJeDIaP...YY.exe
windows10-2004-x64
9QxZsdXOO8X...jN.exe
windows7-x64
10QxZsdXOO8X...jN.exe
windows10-2004-x64
10QzUu4XgUxQ...C3.exe
windows7-x64
10QzUu4XgUxQ...C3.exe
windows10-2004-x64
10SHSPDO6BYD...j9.exe
windows7-x64
10SHSPDO6BYD...j9.exe
windows10-2004-x64
10SqCuVl85T1...Di.exe
windows7-x64
10SqCuVl85T1...Di.exe
windows10-2004-x64
10T8Ulrjj8F6..._x.exe
windows7-x64
10T8Ulrjj8F6..._x.exe
windows10-2004-x64
10Trj0QcTNVE...S9.exe
windows7-x64
10Trj0QcTNVE...S9.exe
windows10-2004-x64
10Uwc7l02Hzj...tU.exe
windows7-x64
Uwc7l02Hzj...tU.exe
windows10-2004-x64
1VoTrXaqIJ3...LW.exe
windows7-x64
10VoTrXaqIJ3...LW.exe
windows10-2004-x64
10Wp77te7Dqj...Hr.exe
windows7-x64
9Wp77te7Dqj...Hr.exe
windows10-2004-x64
9XOCYAkm_Nn...Q3.exe
windows7-x64
10XOCYAkm_Nn...Q3.exe
windows10-2004-x64
10Xd_XnNqsZT...Ai.exe
windows7-x64
10Xd_XnNqsZT...Ai.exe
windows10-2004-x64
10Xr9ca9oQNQ...Z9.exe
windows7-x64
9Xr9ca9oQNQ...Z9.exe
windows10-2004-x64
9Analysis
-
max time kernel
93s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 15:04
Behavioral task
behavioral1
Sample
Mr4X5srRQR20TfuVZShfsrAN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Mr4X5srRQR20TfuVZShfsrAN.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
OEmxRS9UaiMPqIKXPz6Ef8jI.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
OEmxRS9UaiMPqIKXPz6Ef8jI.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
OvVYhhgvd6ZhUony5cRMqVoB.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
OvVYhhgvd6ZhUony5cRMqVoB.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
QKvpJeDIaPtXDcwKwH_WmAYY.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
QKvpJeDIaPtXDcwKwH_WmAYY.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
QxZsdXOO8Xn2bW7iW8ff3gjN.exe
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
QxZsdXOO8Xn2bW7iW8ff3gjN.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
QzUu4XgUxQuvhFNx7Nf5D6C3.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
QzUu4XgUxQuvhFNx7Nf5D6C3.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
SHSPDO6BYDV7xlwsZDJxsLj9.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
SHSPDO6BYDV7xlwsZDJxsLj9.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
SqCuVl85T1P8OuH3gpVMKnDi.exe
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
SqCuVl85T1P8OuH3gpVMKnDi.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
T8Ulrjj8F65YXJ2qZEm11v_x.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
T8Ulrjj8F65YXJ2qZEm11v_x.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
Trj0QcTNVE3l8SBp_3LNLFS9.exe
Resource
win7-20241023-en
Behavioral task
behavioral20
Sample
Trj0QcTNVE3l8SBp_3LNLFS9.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
Uwc7l02HzjEVLDdBFF3ZKItU.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
Uwc7l02HzjEVLDdBFF3ZKItU.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
VoTrXaqIJ3vc2GnUIU6Wi5LW.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
VoTrXaqIJ3vc2GnUIU6Wi5LW.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
Wp77te7DqjxTjTIGMDSB0RHr.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
Wp77te7DqjxTjTIGMDSB0RHr.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
XOCYAkm_NnnfPmgVDNgu9MQ3.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
XOCYAkm_NnnfPmgVDNgu9MQ3.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
Xd_XnNqsZTJJf8dCq4s_mlAi.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
Xd_XnNqsZTJJf8dCq4s_mlAi.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
Xr9ca9oQNQWbUwEgChRmX6Z9.exe
Resource
win7-20241023-en
General
-
Target
SHSPDO6BYDV7xlwsZDJxsLj9.exe
-
Size
317KB
-
MD5
145bf5658332302310a7fe40ed77783d
-
SHA1
5370ac46379b8db9d9fca84f21d411687109486f
-
SHA256
bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3
-
SHA512
d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776
-
SSDEEP
6144:QIH2L4AqFKDXavv7HPdVVJ31H0WJhtJSOi4k/YjN6+7i3eWQj3KWS/jrAZcEujqY:WLKFKqvz3CehLSO+YjN43jRPoZNm
Malware Config
Extracted
gcleaner
194.145.227.161
Signatures
-
Gcleaner family
-
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
Onlylogger family
-
OnlyLogger payload 5 IoCs
resource yara_rule behavioral14/memory/2120-2-0x0000000002510000-0x000000000253F000-memory.dmp family_onlylogger behavioral14/memory/2120-3-0x0000000000400000-0x0000000000431000-memory.dmp family_onlylogger behavioral14/memory/2120-12-0x0000000000400000-0x0000000000431000-memory.dmp family_onlylogger behavioral14/memory/2120-10-0x0000000000400000-0x00000000023BA000-memory.dmp family_onlylogger behavioral14/memory/2120-11-0x0000000002510000-0x000000000253F000-memory.dmp family_onlylogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation SHSPDO6BYDV7xlwsZDJxsLj9.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 17 iplogger.org 19 iplogger.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 10 IoCs
pid pid_target Process procid_target 1564 2120 WerFault.exe 84 4968 2120 WerFault.exe 84 3508 2120 WerFault.exe 84 3248 2120 WerFault.exe 84 3512 2120 WerFault.exe 84 1700 2120 WerFault.exe 84 4072 2120 WerFault.exe 84 628 2120 WerFault.exe 84 1060 2120 WerFault.exe 84 1504 2120 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SHSPDO6BYDV7xlwsZDJxsLj9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 1 IoCs
pid Process 2116 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2116 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2120 wrote to memory of 836 2120 SHSPDO6BYDV7xlwsZDJxsLj9.exe 107 PID 2120 wrote to memory of 836 2120 SHSPDO6BYDV7xlwsZDJxsLj9.exe 107 PID 2120 wrote to memory of 836 2120 SHSPDO6BYDV7xlwsZDJxsLj9.exe 107 PID 2120 wrote to memory of 776 2120 SHSPDO6BYDV7xlwsZDJxsLj9.exe 109 PID 2120 wrote to memory of 776 2120 SHSPDO6BYDV7xlwsZDJxsLj9.exe 109 PID 2120 wrote to memory of 776 2120 SHSPDO6BYDV7xlwsZDJxsLj9.exe 109 PID 2120 wrote to memory of 1952 2120 SHSPDO6BYDV7xlwsZDJxsLj9.exe 111 PID 2120 wrote to memory of 1952 2120 SHSPDO6BYDV7xlwsZDJxsLj9.exe 111 PID 2120 wrote to memory of 1952 2120 SHSPDO6BYDV7xlwsZDJxsLj9.exe 111 PID 2120 wrote to memory of 1344 2120 SHSPDO6BYDV7xlwsZDJxsLj9.exe 115 PID 2120 wrote to memory of 1344 2120 SHSPDO6BYDV7xlwsZDJxsLj9.exe 115 PID 2120 wrote to memory of 1344 2120 SHSPDO6BYDV7xlwsZDJxsLj9.exe 115 PID 1344 wrote to memory of 2116 1344 cmd.exe 119 PID 1344 wrote to memory of 2116 1344 cmd.exe 119 PID 1344 wrote to memory of 2116 1344 cmd.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\SHSPDO6BYDV7xlwsZDJxsLj9.exe"C:\Users\Admin\AppData\Local\Temp\SHSPDO6BYDV7xlwsZDJxsLj9.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 6362⤵
- Program crash
PID:1564
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 6722⤵
- Program crash
PID:4968
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 7642⤵
- Program crash
PID:3508
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 8082⤵
- Program crash
PID:3248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 6722⤵
- Program crash
PID:3512
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 10122⤵
- Program crash
PID:1700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 10282⤵
- Program crash
PID:4072
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 14962⤵
- Program crash
PID:628
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{Rn7v-QqBqY-qXC8-9q0cA}\83465599792.exe"2⤵
- System Location Discovery: System Language Discovery
PID:836
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{Rn7v-QqBqY-qXC8-9q0cA}\32561126067.exe" /mix2⤵
- System Location Discovery: System Language Discovery
PID:776
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{Rn7v-QqBqY-qXC8-9q0cA}\87993647424.exe" /mix2⤵
- System Location Discovery: System Language Discovery
PID:1952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 18562⤵
- Program crash
PID:1060
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "SHSPDO6BYDV7xlwsZDJxsLj9.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\SHSPDO6BYDV7xlwsZDJxsLj9.exe" & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "SHSPDO6BYDV7xlwsZDJxsLj9.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 15522⤵
- Program crash
PID:1504
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2120 -ip 21201⤵PID:2704
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2120 -ip 21201⤵PID:32
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2120 -ip 21201⤵PID:2348
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2120 -ip 21201⤵PID:1536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2120 -ip 21201⤵PID:2684
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2120 -ip 21201⤵PID:4160
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2120 -ip 21201⤵PID:1172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2120 -ip 21201⤵PID:3996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2120 -ip 21201⤵PID:4400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2120 -ip 21201⤵PID:4208
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277B
MD56445250d234e789c0c2afe69f119e326
SHA103074f75c0ff50783d8c2e32d96e39b746540f66
SHA2562e6cd9433e66a9ebde268bc6949d4660de441790bd39ffc9cb0f4caaeb44320f
SHA512ecd094a4d026378f85435f8a2dc16c92c033aff92ba126d8bbb22d6b279b842d417f4df0f63199ea248d0ec64b9679acb5a1f835560d8e3c5b84be492cc0e68e