Resubmissions

15-09-2022 10:15

220915-maqy9acfh2 10

31-07-2022 17:39

220731-v8mcqaahcr 10

Analysis

  • max time kernel
    137s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2022 10:15

General

  • Target

    5f465c9a74f35fef4a66cbf336dc90bed8bc8caf7b51a98cb52406942c05a0e8.exe

  • Size

    362KB

  • MD5

    8b6f3a6e8d9797093a78f0b85da4a1fc

  • SHA1

    2f8346a3ec3427c5a7681d166501f8f42f620b3b

  • SHA256

    5f465c9a74f35fef4a66cbf336dc90bed8bc8caf7b51a98cb52406942c05a0e8

  • SHA512

    c0ad94faa01f5f3fd67a90df327bd0862243c1f335ccf2582f92867f3c751dfdaf73b7e2d86bd494ca1cc8ba199db7964d61493cd37855a35acbfe0256d2f7ef

  • SSDEEP

    6144:jMBqR7GNXx/qukHSTS4pkUSRE8UgYULy/1q5sU5AtatTFqX7tNfVXVHQLIiu8c:j4gGNBOyfpnmaDd2shQfwZGEX8c

Score
10/10

Malware Config

Signatures

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • OnlyLogger payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f465c9a74f35fef4a66cbf336dc90bed8bc8caf7b51a98cb52406942c05a0e8.exe
    "C:\Users\Admin\AppData\Local\Temp\5f465c9a74f35fef4a66cbf336dc90bed8bc8caf7b51a98cb52406942c05a0e8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4288
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "5f465c9a74f35fef4a66cbf336dc90bed8bc8caf7b51a98cb52406942c05a0e8.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\5f465c9a74f35fef4a66cbf336dc90bed8bc8caf7b51a98cb52406942c05a0e8.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4148
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "5f465c9a74f35fef4a66cbf336dc90bed8bc8caf7b51a98cb52406942c05a0e8.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4460
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4288 -s 984
      2⤵
      • Program crash
      PID:4496
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4288 -ip 4288
    1⤵
      PID:712

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4148-132-0x0000000000000000-mapping.dmp
    • memory/4288-134-0x00000000032ED000-0x0000000003316000-memory.dmp
      Filesize

      164KB

    • memory/4288-135-0x0000000004C70000-0x0000000004CB9000-memory.dmp
      Filesize

      292KB

    • memory/4288-136-0x0000000000400000-0x0000000002F22000-memory.dmp
      Filesize

      43.1MB

    • memory/4460-133-0x0000000000000000-mapping.dmp