Analysis

  • max time kernel
    82s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2022 00:50

General

  • Target

    539efe24846cc5cd476d50b6690d508743e62b0358bf9aa74fa4dda455bf3f4d.exe

  • Size

    434KB

  • MD5

    e60a53fdbb9c3b317fa294b1f2a5b632

  • SHA1

    587c6f730e6ab168e6d697e4bd02b44df65f4205

  • SHA256

    539efe24846cc5cd476d50b6690d508743e62b0358bf9aa74fa4dda455bf3f4d

  • SHA512

    998c91693fed0519b571607c59135a655dd6f2eae6c3ffe0ff05680d33324227121fd9f8c6ecc717e2aa95d34687d17d55f360ad5a280c32d9003a5776ebf09d

Score
10/10

Malware Config

Signatures

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • OnlyLogger payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 7 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\539efe24846cc5cd476d50b6690d508743e62b0358bf9aa74fa4dda455bf3f4d.exe
    "C:\Users\Admin\AppData\Local\Temp\539efe24846cc5cd476d50b6690d508743e62b0358bf9aa74fa4dda455bf3f4d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2656 -s 740
      2⤵
      • Program crash
      PID:2092
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2656 -s 688
      2⤵
      • Program crash
      PID:4560
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2656 -s 796
      2⤵
      • Program crash
      PID:1824
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2656 -s 944
      2⤵
      • Program crash
      PID:4496
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2656 -s 944
      2⤵
      • Program crash
      PID:4368
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2656 -s 796
      2⤵
      • Program crash
      PID:2088
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "539efe24846cc5cd476d50b6690d508743e62b0358bf9aa74fa4dda455bf3f4d.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\539efe24846cc5cd476d50b6690d508743e62b0358bf9aa74fa4dda455bf3f4d.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "539efe24846cc5cd476d50b6690d508743e62b0358bf9aa74fa4dda455bf3f4d.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:424
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2656 -s 712
      2⤵
      • Program crash
      PID:4688
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2656 -ip 2656
    1⤵
      PID:4520
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2656 -ip 2656
      1⤵
        PID:4588
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2656 -ip 2656
        1⤵
          PID:4508
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2656 -ip 2656
          1⤵
            PID:1064
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2656 -ip 2656
            1⤵
              PID:732
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2656 -ip 2656
              1⤵
                PID:4280
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2656 -ip 2656
                1⤵
                  PID:1252

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                2
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/424-134-0x0000000000000000-mapping.dmp
                • memory/2644-133-0x0000000000000000-mapping.dmp
                • memory/2656-130-0x00000000010B3000-0x00000000010DC000-memory.dmp
                  Filesize

                  164KB

                • memory/2656-131-0x0000000001040000-0x0000000001089000-memory.dmp
                  Filesize

                  292KB

                • memory/2656-132-0x0000000000400000-0x000000000103D000-memory.dmp
                  Filesize

                  12.2MB

                • memory/2656-135-0x0000000000400000-0x000000000103D000-memory.dmp
                  Filesize

                  12.2MB