Analysis

  • max time kernel
    142s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    30-06-2022 17:22

General

  • Target

    3549ee744fcc5216277e4d687d71221459ee8735cc68033eb4df70c2341cd12f.exe

  • Size

    331KB

  • MD5

    b2a69cc061804bf1d720f3179eb2880d

  • SHA1

    3d94e67d3a4cda0fab72e94eb0b6eb359c4fa2ab

  • SHA256

    3549ee744fcc5216277e4d687d71221459ee8735cc68033eb4df70c2341cd12f

  • SHA512

    9ddbb9af6f1aaa124969a597adb57169da8e24543336eaa003c4cd96a16c788c86ec28b404085da813d997df23f153f5a91e1bc08339b64e643f493054bc8423

Score
10/10

Malware Config

Signatures

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • OnlyLogger Payload 4 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3549ee744fcc5216277e4d687d71221459ee8735cc68033eb4df70c2341cd12f.exe
    "C:\Users\Admin\AppData\Local\Temp\3549ee744fcc5216277e4d687d71221459ee8735cc68033eb4df70c2341cd12f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "3549ee744fcc5216277e4d687d71221459ee8735cc68033eb4df70c2341cd12f.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\3549ee744fcc5216277e4d687d71221459ee8735cc68033eb4df70c2341cd12f.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:916
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "3549ee744fcc5216277e4d687d71221459ee8735cc68033eb4df70c2341cd12f.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2028

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/916-135-0x0000000000000000-mapping.dmp
  • memory/996-130-0x0000000000400000-0x00000000047D2000-memory.dmp
    Filesize

    67.8MB

  • memory/996-131-0x00000000047E0000-0x0000000004826000-memory.dmp
    Filesize

    280KB

  • memory/996-132-0x00000000001D0000-0x00000000001F8000-memory.dmp
    Filesize

    160KB

  • memory/996-133-0x0000000000400000-0x00000000047D2000-memory.dmp
    Filesize

    67.8MB

  • memory/996-134-0x00000000047E0000-0x0000000004826000-memory.dmp
    Filesize

    280KB

  • memory/996-137-0x0000000000400000-0x00000000047D2000-memory.dmp
    Filesize

    67.8MB

  • memory/2028-136-0x0000000000000000-mapping.dmp