Analysis

  • max time kernel
    141s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    06-01-2024 10:28

General

  • Target

    5cbb46787c651ede000c96512ff6a3ac.exe

  • Size

    172KB

  • MD5

    5cbb46787c651ede000c96512ff6a3ac

  • SHA1

    bb15bdc20acec9215240f12670233ba0fde1d246

  • SHA256

    e0970ad92fdbe832b2def49ac187391ea9b94f669bb38dc96d7674f31061c891

  • SHA512

    4cb400c4459671000a8c2804b24dd10879990a652f3d278ccf1a9bef51bfd386f49c6764271cde08a9ce6b4420860e030a8a824f510274f913e8ca8edf8ef7be

  • SSDEEP

    3072:KUpuCVpUHDNorknaG9nniIK24F8+Iq9ZaR/Dxa6ZZpzGF97Nw:aCVweWagiyD+Iq9sda0ZpY9

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5cbb46787c651ede000c96512ff6a3ac.exe
    "C:\Users\Admin\AppData\Local\Temp\5cbb46787c651ede000c96512ff6a3ac.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Users\Admin\AppData\Local\Temp\5cbb46787c651ede000c96512ff6a3ac.exe
      C:\Users\Admin\AppData\Local\Temp\5cbb46787c651ede000c96512ff6a3ac.exe startC:\Program Files (x86)\Internet Explorer\D3A4\F05.exe%C:\Program Files (x86)\Internet Explorer\D3A4
      2⤵
        PID:2108
      • C:\Users\Admin\AppData\Local\Temp\5cbb46787c651ede000c96512ff6a3ac.exe
        C:\Users\Admin\AppData\Local\Temp\5cbb46787c651ede000c96512ff6a3ac.exe startC:\Program Files (x86)\933E5\lvvm.exe%C:\Program Files (x86)\933E5
        2⤵
          PID:2848

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\44693\33E5.469

        Filesize

        600B

        MD5

        9c446be12edfa2d9b2ad01370597aed7

        SHA1

        7cac729b35984d3043d3c85398525c42191cd0b3

        SHA256

        f0298db0a19a9dc7bc93cc3ee31582b218e0769c63ee69364865d83d7aaa75e8

        SHA512

        1c7a70de6c9f930660a2a6bded5c664356f09b7f076271680134def64f708d5d20fbca7b08135372249d1bda2d6b1ba1ef839f8d5d18431547730a5d3a709529

      • C:\Users\Admin\AppData\Roaming\44693\33E5.469

        Filesize

        1KB

        MD5

        5c5285f786d6e6f40fbdb4a0166d5d81

        SHA1

        3bb7ac74359cfde8a436434f70798f2de60970f8

        SHA256

        775838904b62c9bc150bf5bbfdaa16904d75aee28509d22eeff5491a852a38b9

        SHA512

        c2bba65cbb55d90d43293c197f85456ade3978fbd9fbdcfbcdbb7a7013e19ae4f1ef370d962d8c728b1c8708c6a49331f885b997f5c2316a8a246266475884f3

      • C:\Users\Admin\AppData\Roaming\44693\33E5.469

        Filesize

        996B

        MD5

        c984a9c943755f468eaa8a233f37f2a1

        SHA1

        6a4635aafe7d480ec912517afcb42b6e7d0ca912

        SHA256

        f8d7e722a4dafff79701b12d39555c93a381a74f02ae1cb371b6a99525c6a59b

        SHA512

        0e6549d050dd4cf1e229126e5540c100c8ee6036afb97b6f6cbf483f133cd13af91b71ac73c16d927584e56109b52dc375c818ac347a6d368d02120ddbe92453

      • memory/2108-13-0x0000000000637000-0x000000000064F000-memory.dmp

        Filesize

        96KB

      • memory/2108-12-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/2192-87-0x0000000000580000-0x0000000000680000-memory.dmp

        Filesize

        1024KB

      • memory/2192-86-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/2192-3-0x0000000000580000-0x0000000000680000-memory.dmp

        Filesize

        1024KB

      • memory/2192-14-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/2192-157-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/2192-1-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/2192-187-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/2848-84-0x0000000000630000-0x0000000000730000-memory.dmp

        Filesize

        1024KB

      • memory/2848-85-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB