Analysis

  • max time kernel
    90s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    30-06-2022 18:16

General

  • Target

    94dbe686e1458a9eec6d49ec38e1b98b3b4710dfb86d451fd1b28ad3fe3fc5df.exe

  • Size

    330KB

  • MD5

    b1d2c89e74f0ec2ada4a2e22bc2b3cf3

  • SHA1

    e39914dc8958516442e0c8e2cbe8050162dbca55

  • SHA256

    94dbe686e1458a9eec6d49ec38e1b98b3b4710dfb86d451fd1b28ad3fe3fc5df

  • SHA512

    c2f20835f66ef28c48a11ab7579d928c9dedb639a1b7af40b13bed8b16be9985da573819ddbebe85ac44cc91406d1bbe3e74c6e59b5a85277070d58d2ca27200

Score
10/10

Malware Config

Signatures

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • OnlyLogger Payload 3 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94dbe686e1458a9eec6d49ec38e1b98b3b4710dfb86d451fd1b28ad3fe3fc5df.exe
    "C:\Users\Admin\AppData\Local\Temp\94dbe686e1458a9eec6d49ec38e1b98b3b4710dfb86d451fd1b28ad3fe3fc5df.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3212
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "94dbe686e1458a9eec6d49ec38e1b98b3b4710dfb86d451fd1b28ad3fe3fc5df.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\94dbe686e1458a9eec6d49ec38e1b98b3b4710dfb86d451fd1b28ad3fe3fc5df.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1428
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "94dbe686e1458a9eec6d49ec38e1b98b3b4710dfb86d451fd1b28ad3fe3fc5df.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2732
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3212 -s 1264
      2⤵
      • Program crash
      PID:4688
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3212 -ip 3212
    1⤵
      PID:4324

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1428-134-0x0000000000000000-mapping.dmp
    • memory/2732-135-0x0000000000000000-mapping.dmp
    • memory/3212-130-0x0000000000400000-0x00000000047D3000-memory.dmp
      Filesize

      67.8MB

    • memory/3212-131-0x0000000004900000-0x0000000004946000-memory.dmp
      Filesize

      280KB

    • memory/3212-132-0x0000000000400000-0x00000000047D3000-memory.dmp
      Filesize

      67.8MB

    • memory/3212-133-0x00000000001C0000-0x00000000001E8000-memory.dmp
      Filesize

      160KB

    • memory/3212-136-0x0000000000400000-0x00000000047D3000-memory.dmp
      Filesize

      67.8MB