Analysis

  • max time kernel
    89s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 14:49

General

  • Target

    55d7d5a4addb1a4bc1af28941928a8e42070dca6577bf6e13ee6dcf75cb93e6b.exe

  • Size

    434KB

  • MD5

    3ee62ae7b37bfdbc36a3a40beb84b3cf

  • SHA1

    f22015edba4903eb3883bd482436674a09e3bc79

  • SHA256

    55d7d5a4addb1a4bc1af28941928a8e42070dca6577bf6e13ee6dcf75cb93e6b

  • SHA512

    8260f37bd885f264b43f5668f8f0bb6511abe1eebffcac3bf06de661f252ee4320c785ee6a7964944e4aa211f70ebf11194b942f53570f4fa06c3576e110a96c

Score
10/10

Malware Config

Signatures

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • OnlyLogger payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 7 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55d7d5a4addb1a4bc1af28941928a8e42070dca6577bf6e13ee6dcf75cb93e6b.exe
    "C:\Users\Admin\AppData\Local\Temp\55d7d5a4addb1a4bc1af28941928a8e42070dca6577bf6e13ee6dcf75cb93e6b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4936
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 712
      2⤵
      • Program crash
      PID:3232
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 784
      2⤵
      • Program crash
      PID:4308
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 788
      2⤵
      • Program crash
      PID:4224
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 928
      2⤵
      • Program crash
      PID:1244
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 920
      2⤵
      • Program crash
      PID:3836
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 764
      2⤵
      • Program crash
      PID:4628
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "55d7d5a4addb1a4bc1af28941928a8e42070dca6577bf6e13ee6dcf75cb93e6b.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\55d7d5a4addb1a4bc1af28941928a8e42070dca6577bf6e13ee6dcf75cb93e6b.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4984
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "55d7d5a4addb1a4bc1af28941928a8e42070dca6577bf6e13ee6dcf75cb93e6b.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1908
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 1032
      2⤵
      • Program crash
      PID:4860
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4936 -ip 4936
    1⤵
      PID:2112
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4936 -ip 4936
      1⤵
        PID:4340
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4936 -ip 4936
        1⤵
          PID:4256
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4936 -ip 4936
          1⤵
            PID:3444
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4936 -ip 4936
            1⤵
              PID:3988
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4936 -ip 4936
              1⤵
                PID:2116
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4936 -ip 4936
                1⤵
                  PID:4976

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                2
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/1908-134-0x0000000000000000-mapping.dmp
                • memory/4936-130-0x0000000001123000-0x000000000114C000-memory.dmp
                  Filesize

                  164KB

                • memory/4936-131-0x0000000001040000-0x0000000001089000-memory.dmp
                  Filesize

                  292KB

                • memory/4936-132-0x0000000000400000-0x000000000103D000-memory.dmp
                  Filesize

                  12.2MB

                • memory/4936-135-0x0000000001123000-0x000000000114C000-memory.dmp
                  Filesize

                  164KB

                • memory/4936-136-0x0000000001040000-0x0000000001089000-memory.dmp
                  Filesize

                  292KB

                • memory/4936-137-0x0000000000400000-0x000000000103D000-memory.dmp
                  Filesize

                  12.2MB

                • memory/4984-133-0x0000000000000000-mapping.dmp