Analysis

  • max time kernel
    140s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 18:46

General

  • Target

    38d4d109d3ce2682a180db69c7fcfd430d17185efd3125d4c8d771effcf1a27d.exe

  • Size

    389KB

  • MD5

    f5abc35fad96869497e633cae6700671

  • SHA1

    cef6b41ce37acd5b7f461a05943ab4ace115c37f

  • SHA256

    38d4d109d3ce2682a180db69c7fcfd430d17185efd3125d4c8d771effcf1a27d

  • SHA512

    6ff68fdeea28d749c46456b02ae234c838c68e58d42288a7fedba9cf6eb428230ee2fa0ddaf280576a6ad7cfcb69dc27c33d2f6b6cce746b9780472aca2d7dc6

Score
10/10

Malware Config

Signatures

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • OnlyLogger Payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38d4d109d3ce2682a180db69c7fcfd430d17185efd3125d4c8d771effcf1a27d.exe
    "C:\Users\Admin\AppData\Local\Temp\38d4d109d3ce2682a180db69c7fcfd430d17185efd3125d4c8d771effcf1a27d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "38d4d109d3ce2682a180db69c7fcfd430d17185efd3125d4c8d771effcf1a27d.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\38d4d109d3ce2682a180db69c7fcfd430d17185efd3125d4c8d771effcf1a27d.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3152
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "38d4d109d3ce2682a180db69c7fcfd430d17185efd3125d4c8d771effcf1a27d.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2436
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5072 -s 1128
      2⤵
      • Program crash
      PID:544
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 5072 -ip 5072
    1⤵
      PID:804

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2436-133-0x0000000000000000-mapping.dmp
    • memory/3152-132-0x0000000000000000-mapping.dmp
    • memory/5072-130-0x000000000308D000-0x00000000030B6000-memory.dmp
      Filesize

      164KB

    • memory/5072-131-0x0000000003020000-0x0000000003069000-memory.dmp
      Filesize

      292KB

    • memory/5072-134-0x0000000000400000-0x0000000002F29000-memory.dmp
      Filesize

      43.2MB

    • memory/5072-135-0x000000000308D000-0x00000000030B6000-memory.dmp
      Filesize

      164KB

    • memory/5072-136-0x0000000000400000-0x0000000002F29000-memory.dmp
      Filesize

      43.2MB