Analysis

  • max time kernel
    146s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 03:15

General

  • Target

    5673f19682b56a149fe319a37524d75d26b2b92650781b4fce895ed49d814fb9.exe

  • Size

    185KB

  • MD5

    b992fd6d5f64095b910fa3e31560f978

  • SHA1

    e238be6bb0f7fbe9cf8accf9eb0e7d90c495310a

  • SHA256

    5673f19682b56a149fe319a37524d75d26b2b92650781b4fce895ed49d814fb9

  • SHA512

    904caf88267da71381d5ca2cc8130d52c0bbf7652892f78157a1573d2e24b70e6673625effa346994653d5129c5a3297034f2532815bf84d639e9e51c81c2a14

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • suricata: ET MALWARE Kazy/Kryptor/Cycbot Trojan Checkin

    suricata: ET MALWARE Kazy/Kryptor/Cycbot Trojan Checkin

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5673f19682b56a149fe319a37524d75d26b2b92650781b4fce895ed49d814fb9.exe
    "C:\Users\Admin\AppData\Local\Temp\5673f19682b56a149fe319a37524d75d26b2b92650781b4fce895ed49d814fb9.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of WriteProcessMemory
    PID:4604
    • C:\Users\Admin\AppData\Local\Temp\5673f19682b56a149fe319a37524d75d26b2b92650781b4fce895ed49d814fb9.exe
      C:\Users\Admin\AppData\Local\Temp\5673f19682b56a149fe319a37524d75d26b2b92650781b4fce895ed49d814fb9.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
        PID:568
      • C:\Users\Admin\AppData\Local\Temp\5673f19682b56a149fe319a37524d75d26b2b92650781b4fce895ed49d814fb9.exe
        C:\Users\Admin\AppData\Local\Temp\5673f19682b56a149fe319a37524d75d26b2b92650781b4fce895ed49d814fb9.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
        2⤵
          PID:4584

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/568-132-0x0000000000000000-mapping.dmp
      • memory/568-133-0x00000000004C7000-0x00000000004E3000-memory.dmp
        Filesize

        112KB

      • memory/568-134-0x0000000000400000-0x000000000046C000-memory.dmp
        Filesize

        432KB

      • memory/568-135-0x00000000004C7000-0x00000000004E3000-memory.dmp
        Filesize

        112KB

      • memory/4584-138-0x0000000000000000-mapping.dmp
      • memory/4584-139-0x0000000000707000-0x0000000000723000-memory.dmp
        Filesize

        112KB

      • memory/4584-140-0x0000000000400000-0x000000000046C000-memory.dmp
        Filesize

        432KB

      • memory/4584-141-0x0000000000707000-0x0000000000723000-memory.dmp
        Filesize

        112KB

      • memory/4604-130-0x0000000000400000-0x000000000046C000-memory.dmp
        Filesize

        432KB

      • memory/4604-131-0x00000000004C2000-0x00000000004DE000-memory.dmp
        Filesize

        112KB

      • memory/4604-136-0x0000000000400000-0x000000000046C000-memory.dmp
        Filesize

        432KB

      • memory/4604-137-0x00000000004C2000-0x00000000004DE000-memory.dmp
        Filesize

        112KB