Analysis

  • max time kernel
    166s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 06:59

General

  • Target

    d6b2e6f309dd612ef278e28da8388ba2e8b0529c227f4c3db50b16dac7dfe5fc.exe

  • Size

    163KB

  • MD5

    5ed481c428537c40f7929de02d52e834

  • SHA1

    3ec082a56b5eeb6f0ae5349b1566467db740f330

  • SHA256

    d6b2e6f309dd612ef278e28da8388ba2e8b0529c227f4c3db50b16dac7dfe5fc

  • SHA512

    603130123bc88a2bc2e888e3b9f72a9b1816a545256fc2213e481cdfac49fb1694df469b616b13300d6f2f8ebddae717fe0c9f4aa9c88538c5b07bd85c99fd73

  • SSDEEP

    3072:Za3O17/KTefrrHMqvw7kIKuj1hZWzRj1qKwx5+c2BHj9ivA:ZF17/AeJvw7XLjdWB19RxHM

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6b2e6f309dd612ef278e28da8388ba2e8b0529c227f4c3db50b16dac7dfe5fc.exe
    "C:\Users\Admin\AppData\Local\Temp\d6b2e6f309dd612ef278e28da8388ba2e8b0529c227f4c3db50b16dac7dfe5fc.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of WriteProcessMemory
    PID:480
    • C:\Users\Admin\AppData\Local\Temp\d6b2e6f309dd612ef278e28da8388ba2e8b0529c227f4c3db50b16dac7dfe5fc.exe
      C:\Users\Admin\AppData\Local\Temp\d6b2e6f309dd612ef278e28da8388ba2e8b0529c227f4c3db50b16dac7dfe5fc.exe startC:\Program Files (x86)\LP\E0F9\3DB.exe%C:\Program Files (x86)\LP\E0F9
      2⤵
        PID:1388
      • C:\Users\Admin\AppData\Local\Temp\d6b2e6f309dd612ef278e28da8388ba2e8b0529c227f4c3db50b16dac7dfe5fc.exe
        C:\Users\Admin\AppData\Local\Temp\d6b2e6f309dd612ef278e28da8388ba2e8b0529c227f4c3db50b16dac7dfe5fc.exe startC:\Program Files (x86)\921C5\lvvm.exe%C:\Program Files (x86)\921C5
        2⤵
          PID:4784

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/480-133-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/480-134-0x00000000006E1000-0x00000000006F5000-memory.dmp
        Filesize

        80KB

      • memory/480-138-0x00000000006E1000-0x00000000006F5000-memory.dmp
        Filesize

        80KB

      • memory/1388-132-0x0000000000000000-mapping.dmp
      • memory/1388-135-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/1388-136-0x00000000007D6000-0x00000000007EA000-memory.dmp
        Filesize

        80KB

      • memory/4784-137-0x0000000000000000-mapping.dmp
      • memory/4784-139-0x0000000000805000-0x0000000000819000-memory.dmp
        Filesize

        80KB

      • memory/4784-140-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/4784-141-0x0000000000805000-0x0000000000819000-memory.dmp
        Filesize

        80KB