Analysis

  • max time kernel
    142s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24/02/2024, 10:39

General

  • Target

    a1a8b9c13360898aebd46c12abee7018.exe

  • Size

    274KB

  • MD5

    a1a8b9c13360898aebd46c12abee7018

  • SHA1

    03bdba42f863a52b325eed51b8b39d4f91b27077

  • SHA256

    f11939bf24b075fec37a952e68bc0a9b94eca67dd105d4a9d58e8925a744b263

  • SHA512

    b65cec6b7f4313ea4f2ceb297c496bfe8b3da46d0f683e073f353bd02d02d25779dee5fcc95b3b7e4e61ec4cef6f1980a4b59533530f78316d209bc1e73fd2e7

  • SSDEEP

    6144:KzPvmPqyDRfTCMVsVXlmd/S9nUg6f2SBn8kUBMyTcRTZQ:ImPFO/Xsw9Ug6f2OFUqyToN

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1a8b9c13360898aebd46c12abee7018.exe
    "C:\Users\Admin\AppData\Local\Temp\a1a8b9c13360898aebd46c12abee7018.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Users\Admin\AppData\Local\Temp\a1a8b9c13360898aebd46c12abee7018.exe
      C:\Users\Admin\AppData\Local\Temp\a1a8b9c13360898aebd46c12abee7018.exe startC:\Program Files (x86)\Internet Explorer\D3AB\A5E.exe%C:\Program Files (x86)\Internet Explorer\D3AB
      2⤵
        PID:1476
      • C:\Users\Admin\AppData\Local\Temp\a1a8b9c13360898aebd46c12abee7018.exe
        C:\Users\Admin\AppData\Local\Temp\a1a8b9c13360898aebd46c12abee7018.exe startC:\Program Files (x86)\27631\lvvm.exe%C:\Program Files (x86)\27631
        2⤵
          PID:4724
        • C:\Program Files (x86)\Internet Explorer\D3AB\AB53.tmp
          "C:\Program Files (x86)\Internet Explorer\D3AB\AB53.tmp"
          2⤵
          • Executes dropped EXE
          PID:3552
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3552 -s 336
            3⤵
            • Program crash
            PID:2388
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3552 -ip 3552
        1⤵
          PID:3600

        Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files (x86)\Internet Explorer\D3AB\AB53.tmp

                Filesize

                102KB

                MD5

                98983d9e6d149afd05c73f9fc444f4a9

                SHA1

                249cb0c59c29e0ae8940ce6928cb7e6a1d0e5bb9

                SHA256

                84a1c17937e04bd5090897594950e1aef33acfbbbd675fc7e319d000dfb3110a

                SHA512

                d94ac1f1b118ae5779458392b31375b064894807e0fc6a3fb9cbc67fb8897ba591054235bf6b52dfd21dd964bb3fe6449bfc6049ccb5466046bfe95361d33fbb

              • C:\Users\Admin\AppData\Roaming\B4327\7631.432

                Filesize

                996B

                MD5

                8ba13fa411fc986a17645d4a769d0717

                SHA1

                97c51713831265f8755914b8f433a1ba5d33a38d

                SHA256

                b7be9d591b7901ae83ebe00d93c6b85d317cbc7db8fae42dc810aacd1a15ac89

                SHA512

                6822f6e850d45b3c677fd3623a937612bf03fd8c84d2efe6e314d4907f8d50e33fda669e21abd906aa67b5194cb594917be7aec03dddf1d4cfa3bad81322372f

              • C:\Users\Admin\AppData\Roaming\B4327\7631.432

                Filesize

                600B

                MD5

                a5402b01d5d2345d2007f4ca6678d8cb

                SHA1

                630c7eea4b05b9a2844744109adcbc5cb7c6f130

                SHA256

                68448b6253b3e9e72b6dd5ab7a7ee4ade988a4673eba77282febe10284f9730c

                SHA512

                6c252d6def7ef4afca2d6c3da0cb01edc9c9031a8d1a4556339844849532f2afc14e8971579f317033c7c34e2b208fb5f336fe7ebb39e61261096768128ee7c5

              • memory/1476-12-0x0000000000400000-0x00000000004A9000-memory.dmp

                Filesize

                676KB

              • memory/1476-14-0x00000000005F0000-0x00000000006F0000-memory.dmp

                Filesize

                1024KB

              • memory/1476-174-0x00000000005F0000-0x00000000006F0000-memory.dmp

                Filesize

                1024KB

              • memory/1536-2-0x0000000000710000-0x0000000000810000-memory.dmp

                Filesize

                1024KB

              • memory/1536-108-0x0000000000400000-0x00000000004A9000-memory.dmp

                Filesize

                676KB

              • memory/1536-109-0x0000000000710000-0x0000000000810000-memory.dmp

                Filesize

                1024KB

              • memory/1536-48-0x0000000000400000-0x00000000004A9000-memory.dmp

                Filesize

                676KB

              • memory/1536-1-0x0000000000400000-0x00000000004A9000-memory.dmp

                Filesize

                676KB

              • memory/1536-179-0x0000000000400000-0x00000000004A9000-memory.dmp

                Filesize

                676KB

              • memory/1536-184-0x0000000000400000-0x00000000004A9000-memory.dmp

                Filesize

                676KB

              • memory/4724-107-0x0000000000690000-0x0000000000790000-memory.dmp

                Filesize

                1024KB

              • memory/4724-106-0x0000000000400000-0x00000000004A9000-memory.dmp

                Filesize

                676KB

              • memory/4724-180-0x0000000000690000-0x0000000000790000-memory.dmp

                Filesize

                1024KB