Analysis

  • max time kernel
    170s
  • max time network
    194s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:59

General

  • Target

    d6b2e6f309dd612ef278e28da8388ba2e8b0529c227f4c3db50b16dac7dfe5fc.exe

  • Size

    163KB

  • MD5

    5ed481c428537c40f7929de02d52e834

  • SHA1

    3ec082a56b5eeb6f0ae5349b1566467db740f330

  • SHA256

    d6b2e6f309dd612ef278e28da8388ba2e8b0529c227f4c3db50b16dac7dfe5fc

  • SHA512

    603130123bc88a2bc2e888e3b9f72a9b1816a545256fc2213e481cdfac49fb1694df469b616b13300d6f2f8ebddae717fe0c9f4aa9c88538c5b07bd85c99fd73

  • SSDEEP

    3072:Za3O17/KTefrrHMqvw7kIKuj1hZWzRj1qKwx5+c2BHj9ivA:ZF17/AeJvw7XLjdWB19RxHM

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6b2e6f309dd612ef278e28da8388ba2e8b0529c227f4c3db50b16dac7dfe5fc.exe
    "C:\Users\Admin\AppData\Local\Temp\d6b2e6f309dd612ef278e28da8388ba2e8b0529c227f4c3db50b16dac7dfe5fc.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Users\Admin\AppData\Local\Temp\d6b2e6f309dd612ef278e28da8388ba2e8b0529c227f4c3db50b16dac7dfe5fc.exe
      C:\Users\Admin\AppData\Local\Temp\d6b2e6f309dd612ef278e28da8388ba2e8b0529c227f4c3db50b16dac7dfe5fc.exe startC:\Program Files (x86)\LP\47EA\988.exe%C:\Program Files (x86)\LP\47EA
      2⤵
        PID:588
      • C:\Users\Admin\AppData\Local\Temp\d6b2e6f309dd612ef278e28da8388ba2e8b0529c227f4c3db50b16dac7dfe5fc.exe
        C:\Users\Admin\AppData\Local\Temp\d6b2e6f309dd612ef278e28da8388ba2e8b0529c227f4c3db50b16dac7dfe5fc.exe startC:\Program Files (x86)\1A1CE\lvvm.exe%C:\Program Files (x86)\1A1CE
        2⤵
          PID:1052

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/588-57-0x0000000000000000-mapping.dmp
      • memory/588-59-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/588-60-0x000000000054F000-0x0000000000563000-memory.dmp
        Filesize

        80KB

      • memory/1052-61-0x0000000000000000-mapping.dmp
      • memory/1052-63-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/1052-64-0x000000000065F000-0x0000000000673000-memory.dmp
        Filesize

        80KB

      • memory/2044-54-0x0000000075881000-0x0000000075883000-memory.dmp
        Filesize

        8KB

      • memory/2044-55-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/2044-56-0x000000000066F000-0x0000000000683000-memory.dmp
        Filesize

        80KB