Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-11-2024 13:01

General

  • Target

    keygen-step-4/PBrowFile28.exe

  • Size

    1.8MB

  • MD5

    8902f8193024fa4187ca1aad97675960

  • SHA1

    37a4840c9657205544790c437698b54ca33bfd9d

  • SHA256

    95de484851569f225488320d573e398ebc2312b2d85b6c2b255b63b21aebb82f

  • SHA512

    c351204604cb24c45ddb26847a22f5487a2942ad2b2361dbd31ce0a308c281be91658907d7fe04b483f053b7f9b0c680cae11361709ba7552f7921e727241938

  • SSDEEP

    49152:kqq2BEim5e9JoNLPxZVwNKaLsJi2lZZ6:xYOoNLJk1Yf

Malware Config

Extracted

Family

gcleaner

C2

194.145.227.161

Signatures

  • Detect Fabookie payload 1 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Fabookie family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Onlylogger family
  • OnlyLogger payload 1 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 10 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\keygen-step-4\PBrowFile28.exe
    "C:\Users\Admin\AppData\Local\Temp\keygen-step-4\PBrowFile28.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Users\Admin\AppData\Local\Temp\chrome3.exe
      "C:\Users\Admin\AppData\Local\Temp\chrome3.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2884
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:484
      • C:\Users\Admin\AppData\Roaming\services64.exe
        "C:\Users\Admin\AppData\Roaming\services64.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:876
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1848
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
            5⤵
            • Scheduled Task/Job: Scheduled Task
            PID:2648
        • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
          4⤵
          • Executes dropped EXE
          PID:1980
    • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser188.exe
      "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser188.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2812
    • C:\Users\Admin\AppData\Local\Temp\2.exe
      "C:\Users\Admin\AppData\Local\Temp\2.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2972
    • C:\Users\Admin\AppData\Local\Temp\setup.exe
      "C:\Users\Admin\AppData\Local\Temp\setup.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:2868
    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
      "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
      2⤵
      • Executes dropped EXE
      PID:2604

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabFCF7.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFD38.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe

    Filesize

    1.3MB

    MD5

    f9be28007149d38c6ccb7a7ab1fcf7e5

    SHA1

    eba6ac68efa579c97da96494cde7ce063579d168

    SHA256

    5f6fc7b3ebd510eead2d525eb22f80e08d8aeb607bd4ea2bbe2eb4b5afc92914

    SHA512

    8806ff483b8a2658c042e289149e7810e2fb6a72fb72adbf39ed10a41dbab3131e8dfdaca4b4dba62ed767e53d57bd26c4d8005ce0b057606662b9b8ebb83171

  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe

    Filesize

    7KB

    MD5

    9910203407b2605107587e954081c575

    SHA1

    8037bfb3b779fbbb3273df4f5c63d15b9589ce95

    SHA256

    07b00c604d6473439dcd16b47cbefa450aad400871cb2215f0814547aca81b49

    SHA512

    ba2c532d16eb259ae1621ac6ab668b4da28b2a842cb7320eee11982e2b835979c1ec6c566e3207e798fd2d0767070a568d2cd32dbb19200572afb2c7b32a68be

  • \Users\Admin\AppData\Local\Temp\2.exe

    Filesize

    8KB

    MD5

    a5bace3c3c2fa1cb766775746a046594

    SHA1

    9998cad5ba39e0be94347fcd2a2affd0c0a25930

    SHA256

    617de4cdc27fb67b299a0d95ff2129d0ea2488040bcfd5f64868a0fab33af7a6

    SHA512

    66f0cb5b820014a8d73bab706de8138d22a4d690d77726ac53b785daf99ed45646c8b0236bf10e209039f78324a63c3ee1c2f7ccf852fa7d579753cb9f659184

  • \Users\Admin\AppData\Local\Temp\PublicDwlBrowser188.exe

    Filesize

    101KB

    MD5

    13e802bd360e44591d7d23036ce1fd33

    SHA1

    091a58503734848a4716382862526859299ef345

    SHA256

    e24c3eda7673062c9b243a09bc91e608f4d9dcc5de27db025b5ad150ae014f2b

    SHA512

    8bb52a3b0852cc345be7d4b50b19c3778bcae5cb7ee654aced93772bee6fd22d1e87c484d91afb10af040d7c52b0f1e0b60de47a28d8eeea5e3c6afcead6163b

  • \Users\Admin\AppData\Local\Temp\chrome3.exe

    Filesize

    43KB

    MD5

    4b0d49f7c8712d7a0d44306309f2e962

    SHA1

    5f0a2536f215babccf860c7ccdeaf7055bb59cad

    SHA256

    f996915ce7203dc3661afa686637426fab14c91682ada02054d2f64ce245af60

    SHA512

    50dc00bebdafdc2cc1792a45cab5f13773ff0026c20618eec29f50000261afba65f58cec5d30be0fd5aaea17cac30b97b16be70c6f430987cd10a8488948ee2b

  • \Users\Admin\AppData\Local\Temp\setup.exe

    Filesize

    314KB

    MD5

    0ebb4afbb726f3ca17896a0274b78290

    SHA1

    b543a593cfa0cc84b6af0457ccdc27c1b42ea622

    SHA256

    2fd099e9c096efb59756565d50243387d7669d60c2088e842f1f5d9ef297b6d2

    SHA512

    284063f08667af11bc593dcb88f19d2bc6b9fd1e2edf368fdc78f07c9956fa3078673ee7dd7ca349e32cb1f848edfeab3b6a758eac5e5c3d36dc1a8764353d11

  • memory/876-50-0x000000013F550000-0x000000013F560000-memory.dmp

    Filesize

    64KB

  • memory/1552-0-0x000000007490E000-0x000000007490F000-memory.dmp

    Filesize

    4KB

  • memory/1552-1-0x0000000000230000-0x0000000000406000-memory.dmp

    Filesize

    1.8MB

  • memory/1980-61-0x000000013FA30000-0x000000013FA36000-memory.dmp

    Filesize

    24KB

  • memory/2812-25-0x0000000001300000-0x0000000001320000-memory.dmp

    Filesize

    128KB

  • memory/2812-39-0x0000000000140000-0x000000000015A000-memory.dmp

    Filesize

    104KB

  • memory/2816-24-0x000000013FE70000-0x000000013FE80000-memory.dmp

    Filesize

    64KB

  • memory/2816-43-0x0000000000560000-0x000000000056E000-memory.dmp

    Filesize

    56KB

  • memory/2868-40-0x0000000000400000-0x0000000002B59000-memory.dmp

    Filesize

    39.3MB

  • memory/2972-26-0x0000000000200000-0x0000000000208000-memory.dmp

    Filesize

    32KB