Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2022 11:21

General

  • Target

    c1129e176c471c9fad5d25605c2628af02449d422be69788e53501abfbbc7424.exe

  • Size

    416KB

  • MD5

    42100baf34c4b1b0e89f1c2ef94cf8f8

  • SHA1

    b3fff2af153383c85807db00522f81508b90c17c

  • SHA256

    c1129e176c471c9fad5d25605c2628af02449d422be69788e53501abfbbc7424

  • SHA512

    d20c2ce366072782a49a87d3244584fe94059383e52cd3c6c964b37dac911828ae332f84110ac3f88d42c287243eb4eff0dafc34b6079a291cbf211a5b2eae34

  • SSDEEP

    6144:+KSp7sxXMESXp+aTd+X7IJmSGPiu7ITsq9wVfG:+ZpvhoaTd+SmSGKu7Y

Score
10/10

Malware Config

Signatures

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • OnlyLogger payload 2 IoCs
  • Deletes itself 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1129e176c471c9fad5d25605c2628af02449d422be69788e53501abfbbc7424.exe
    "C:\Users\Admin\AppData\Local\Temp\c1129e176c471c9fad5d25605c2628af02449d422be69788e53501abfbbc7424.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "c1129e176c471c9fad5d25605c2628af02449d422be69788e53501abfbbc7424.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\c1129e176c471c9fad5d25605c2628af02449d422be69788e53501abfbbc7424.exe" & exit
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "c1129e176c471c9fad5d25605c2628af02449d422be69788e53501abfbbc7424.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1716

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/456-54-0x0000000074F01000-0x0000000074F03000-memory.dmp
    Filesize

    8KB

  • memory/456-58-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/456-57-0x0000000000260000-0x00000000002B1000-memory.dmp
    Filesize

    324KB

  • memory/456-56-0x0000000000230000-0x000000000025E000-memory.dmp
    Filesize

    184KB

  • memory/1716-59-0x0000000000000000-mapping.dmp
  • memory/1956-55-0x0000000000000000-mapping.dmp