Analysis

  • max time kernel
    32s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2022 17:07

General

  • Target

    18a2e53028f323ca5465d6acd67da7859370cd4f132f6d1a39dc08e89f88de78.exe

  • Size

    383KB

  • MD5

    bd3f3318a85ad39f2d7eca6e3a666514

  • SHA1

    74226cece4809c1e4de4018dd0ab491f90a3aae3

  • SHA256

    18a2e53028f323ca5465d6acd67da7859370cd4f132f6d1a39dc08e89f88de78

  • SHA512

    2a4c3375b17dd77299230effb03a5b5f491c143e5b90f34bb850a2ca9fdc903c5dd0468e45476e59cee448563b1eaa136297a1abc6a3e01c761fce5d483dcb16

  • SSDEEP

    6144:WCMqRjFhKy2aw50LAxhLEIMqR0Y6oBx/dx7YNopl+97YK2AaWpYT+mhCZVLLsXpl:WlsFoy2HSkxhLbMqRp9x/dx7YNopk9Gz

Score
10/10

Malware Config

Signatures

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • OnlyLogger payload 3 IoCs
  • Deletes itself 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18a2e53028f323ca5465d6acd67da7859370cd4f132f6d1a39dc08e89f88de78.exe
    "C:\Users\Admin\AppData\Local\Temp\18a2e53028f323ca5465d6acd67da7859370cd4f132f6d1a39dc08e89f88de78.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "18a2e53028f323ca5465d6acd67da7859370cd4f132f6d1a39dc08e89f88de78.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\18a2e53028f323ca5465d6acd67da7859370cd4f132f6d1a39dc08e89f88de78.exe" & exit
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "18a2e53028f323ca5465d6acd67da7859370cd4f132f6d1a39dc08e89f88de78.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2004

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1148-54-0x0000000075041000-0x0000000075043000-memory.dmp
    Filesize

    8KB

  • memory/1148-56-0x0000000001D80000-0x0000000001DCC000-memory.dmp
    Filesize

    304KB

  • memory/1148-57-0x0000000000400000-0x00000000005EA000-memory.dmp
    Filesize

    1.9MB

  • memory/1148-55-0x00000000002CB000-0x00000000002F6000-memory.dmp
    Filesize

    172KB

  • memory/1148-59-0x00000000002CB000-0x00000000002F6000-memory.dmp
    Filesize

    172KB

  • memory/1148-60-0x0000000000400000-0x00000000005EA000-memory.dmp
    Filesize

    1.9MB

  • memory/2004-61-0x0000000000000000-mapping.dmp
  • memory/2008-58-0x0000000000000000-mapping.dmp