Analysis

  • max time kernel
    52s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 19:07

General

  • Target

    57ffddbb441a4ef819f4f6024ea6aeb42017e2a4e997db04475b3088a4bc0767.exe

  • Size

    385KB

  • MD5

    9acb03ff49f8917ae3d985f83f4dc97e

  • SHA1

    be15eadc65334095a590ca1df0150b2007b89c55

  • SHA256

    57ffddbb441a4ef819f4f6024ea6aeb42017e2a4e997db04475b3088a4bc0767

  • SHA512

    6ba2c1875f3247737d5fedf76e72ba05cfcb20bd574b37a076cd89b0dfcd847f9b48a12cfa9ff56c5aea7c35f1d0d88dbda160d799583986c348b4047aa002d9

  • SSDEEP

    12288:glIeRbKUgLS1YjJuIm5XnbfICT8VnU/6Br0:q/g21coMCTWUO

Score
10/10

Malware Config

Signatures

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • OnlyLogger payload 4 IoCs
  • Deletes itself 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\57ffddbb441a4ef819f4f6024ea6aeb42017e2a4e997db04475b3088a4bc0767.exe
    "C:\Users\Admin\AppData\Local\Temp\57ffddbb441a4ef819f4f6024ea6aeb42017e2a4e997db04475b3088a4bc0767.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "57ffddbb441a4ef819f4f6024ea6aeb42017e2a4e997db04475b3088a4bc0767.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\57ffddbb441a4ef819f4f6024ea6aeb42017e2a4e997db04475b3088a4bc0767.exe" & exit
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "57ffddbb441a4ef819f4f6024ea6aeb42017e2a4e997db04475b3088a4bc0767.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1764

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/904-54-0x0000000075021000-0x0000000075023000-memory.dmp
    Filesize

    8KB

  • memory/904-55-0x00000000002CC000-0x00000000002F7000-memory.dmp
    Filesize

    172KB

  • memory/904-56-0x00000000003B0000-0x00000000003FC000-memory.dmp
    Filesize

    304KB

  • memory/904-57-0x0000000000400000-0x00000000008AD000-memory.dmp
    Filesize

    4.7MB

  • memory/904-59-0x00000000003B0000-0x00000000003FC000-memory.dmp
    Filesize

    304KB

  • memory/904-58-0x00000000002CC000-0x00000000002F7000-memory.dmp
    Filesize

    172KB

  • memory/904-61-0x00000000002CC000-0x00000000002F7000-memory.dmp
    Filesize

    172KB

  • memory/904-62-0x0000000000400000-0x00000000008AD000-memory.dmp
    Filesize

    4.7MB

  • memory/1724-60-0x0000000000000000-mapping.dmp
  • memory/1764-63-0x0000000000000000-mapping.dmp