Analysis

  • max time kernel
    37s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    17-07-2022 00:32

General

  • Target

    533ab0f4560b3c599c44d1c7bfa716205663b30b510f820cf896d1e30d89b983.exe

  • Size

    435KB

  • MD5

    fe7a8129af968c9075a7b59d1f590135

  • SHA1

    d818dfbd8de817570319bb767489e4822cee1f83

  • SHA256

    533ab0f4560b3c599c44d1c7bfa716205663b30b510f820cf896d1e30d89b983

  • SHA512

    fbd8df5e8213976a710d8ae4ba245a2d6baef37805afb298bbe4e033b13252e46ad7e53b493fd9a9a98bb85bf1ab08b271b0535bd757006281852786583bedea

Score
10/10

Malware Config

Signatures

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • OnlyLogger payload 2 IoCs
  • Deletes itself 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\533ab0f4560b3c599c44d1c7bfa716205663b30b510f820cf896d1e30d89b983.exe
    "C:\Users\Admin\AppData\Local\Temp\533ab0f4560b3c599c44d1c7bfa716205663b30b510f820cf896d1e30d89b983.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "533ab0f4560b3c599c44d1c7bfa716205663b30b510f820cf896d1e30d89b983.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\533ab0f4560b3c599c44d1c7bfa716205663b30b510f820cf896d1e30d89b983.exe" & exit
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "533ab0f4560b3c599c44d1c7bfa716205663b30b510f820cf896d1e30d89b983.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1592

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1396-54-0x0000000000958000-0x0000000000982000-memory.dmp
    Filesize

    168KB

  • memory/1396-55-0x0000000076311000-0x0000000076313000-memory.dmp
    Filesize

    8KB

  • memory/1396-57-0x0000000000958000-0x0000000000982000-memory.dmp
    Filesize

    168KB

  • memory/1396-58-0x00000000002D0000-0x0000000000319000-memory.dmp
    Filesize

    292KB

  • memory/1396-59-0x0000000000400000-0x000000000089D000-memory.dmp
    Filesize

    4.6MB

  • memory/1592-60-0x0000000000000000-mapping.dmp
  • memory/1836-56-0x0000000000000000-mapping.dmp