Analysis
-
max time kernel
141s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
06-03-2024 05:37
Behavioral task
behavioral1
Sample
b6a21ab39a7778dc807009a9cd23d82c.exe
Resource
win7-20240221-en
General
-
Target
b6a21ab39a7778dc807009a9cd23d82c.exe
-
Size
943KB
-
MD5
b6a21ab39a7778dc807009a9cd23d82c
-
SHA1
817268a507ce95db80028c0b0b095a3b3ed1cbc3
-
SHA256
6723c608be16ce8a8e79c52dfae90c4fefa55b386411ac977d9565e4308c727d
-
SHA512
7587c25beb4853fe58cfd8c2cce0f0de0dd4e976824e580e4c2d71271f542ec6f9fbc0d7958e6da483dfe5e2a317e5dc6091c12319d2d94bfbfa973fbcd5a869
-
SSDEEP
24576:iiSvJKfOVWGK+PvpWuiWIpOEYWtR167N:kKfIG+PvpWI4ti7
Malware Config
Extracted
44caliber
https://discord.com/api/webhooks/864993390039138344/KcIraJ14D-c_gxt8b62QhfVu_PGaoIgxX5A9WLR2Iw9WLUoF8VGIsnRR969mXFvP0Unf
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe,\"C:\\Users\\Admin\\AppData\\Local\\Pic1fPBkmq\\LOHejsSdpL.exe\" -s" b6a21ab39a7778dc807009a9cd23d82c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" b6a21ab39a7778dc807009a9cd23d82c.exe -
Executes dropped EXE 1 IoCs
pid Process 2576 ZEvAQkRLqc.exe -
Loads dropped DLL 1 IoCs
pid Process 1184 b6a21ab39a7778dc807009a9cd23d82c.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/1184-0-0x0000000000400000-0x00000000006C2000-memory.dmp upx behavioral1/memory/1184-30-0x0000000000400000-0x00000000006C2000-memory.dmp upx -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 freegeoip.app 3 freegeoip.app -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 ZEvAQkRLqc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier ZEvAQkRLqc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2576 ZEvAQkRLqc.exe 2576 ZEvAQkRLqc.exe 2576 ZEvAQkRLqc.exe 2576 ZEvAQkRLqc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2576 ZEvAQkRLqc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1184 wrote to memory of 2576 1184 b6a21ab39a7778dc807009a9cd23d82c.exe 28 PID 1184 wrote to memory of 2576 1184 b6a21ab39a7778dc807009a9cd23d82c.exe 28 PID 1184 wrote to memory of 2576 1184 b6a21ab39a7778dc807009a9cd23d82c.exe 28 PID 1184 wrote to memory of 2576 1184 b6a21ab39a7778dc807009a9cd23d82c.exe 28 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" b6a21ab39a7778dc807009a9cd23d82c.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b6a21ab39a7778dc807009a9cd23d82c.exe"C:\Users\Admin\AppData\Local\Temp\b6a21ab39a7778dc807009a9cd23d82c.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\ZEvAQkRLqc.exe"C:\Users\Admin\AppData\Local\Temp\ZEvAQkRLqc.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
274KB
MD578fe81b560fe19e1a42a017a667f3f06
SHA14a75705ce154ef06374f1c48e7dcc321b8342d5a
SHA256122b27bae3026a926b31aee5722909c010291a4635a3bb725caa1c71006ea327
SHA512f19b09c6883a6df1f15dddaf8ac06d9709fc038ae1c8ca9f69d994c3370c35069e304690275ee1f3aebb44e8e682071ee56c06c01597c9afd925ada66499d050