Analysis

  • max time kernel
    90s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-12-2022 11:21

General

  • Target

    c1129e176c471c9fad5d25605c2628af02449d422be69788e53501abfbbc7424.exe

  • Size

    416KB

  • MD5

    42100baf34c4b1b0e89f1c2ef94cf8f8

  • SHA1

    b3fff2af153383c85807db00522f81508b90c17c

  • SHA256

    c1129e176c471c9fad5d25605c2628af02449d422be69788e53501abfbbc7424

  • SHA512

    d20c2ce366072782a49a87d3244584fe94059383e52cd3c6c964b37dac911828ae332f84110ac3f88d42c287243eb4eff0dafc34b6079a291cbf211a5b2eae34

  • SSDEEP

    6144:+KSp7sxXMESXp+aTd+X7IJmSGPiu7ITsq9wVfG:+ZpvhoaTd+SmSGKu7Y

Score
10/10

Malware Config

Signatures

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • OnlyLogger payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 7 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1129e176c471c9fad5d25605c2628af02449d422be69788e53501abfbbc7424.exe
    "C:\Users\Admin\AppData\Local\Temp\c1129e176c471c9fad5d25605c2628af02449d422be69788e53501abfbbc7424.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1556 -s 740
      2⤵
      • Program crash
      PID:2912
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1556 -s 748
      2⤵
      • Program crash
      PID:2812
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1556 -s 796
      2⤵
      • Program crash
      PID:3600
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1556 -s 860
      2⤵
      • Program crash
      PID:5072
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1556 -s 944
      2⤵
      • Program crash
      PID:3552
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1556 -s 952
      2⤵
      • Program crash
      PID:4908
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "c1129e176c471c9fad5d25605c2628af02449d422be69788e53501abfbbc7424.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\c1129e176c471c9fad5d25605c2628af02449d422be69788e53501abfbbc7424.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5020
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "c1129e176c471c9fad5d25605c2628af02449d422be69788e53501abfbbc7424.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1260
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1556 -s 980
      2⤵
      • Program crash
      PID:4812
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1556 -ip 1556
    1⤵
      PID:3744
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1556 -ip 1556
      1⤵
        PID:4224
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1556 -ip 1556
        1⤵
          PID:1928
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1556 -ip 1556
          1⤵
            PID:3196
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1556 -ip 1556
            1⤵
              PID:4320
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1556 -ip 1556
              1⤵
                PID:4480
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1556 -ip 1556
                1⤵
                  PID:2316

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                2
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/1260-136-0x0000000000000000-mapping.dmp
                • memory/1556-132-0x0000000000700000-0x000000000072E000-memory.dmp
                  Filesize

                  184KB

                • memory/1556-133-0x00000000021E0000-0x0000000002231000-memory.dmp
                  Filesize

                  324KB

                • memory/1556-134-0x0000000000400000-0x000000000046F000-memory.dmp
                  Filesize

                  444KB

                • memory/1556-137-0x0000000000400000-0x000000000046F000-memory.dmp
                  Filesize

                  444KB

                • memory/5020-135-0x0000000000000000-mapping.dmp