Analysis

  • max time kernel
    130s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:37

General

  • Target

    fba191484a3f0e69d753fe3fb49607f50e55a29924626a8578820a1d3fc94c2c.exe

  • Size

    178KB

  • MD5

    cd71a536fa269bac132a0e6ec49b9cb9

  • SHA1

    999211ae5740a91de436843928f46ea4304a30b0

  • SHA256

    fba191484a3f0e69d753fe3fb49607f50e55a29924626a8578820a1d3fc94c2c

  • SHA512

    875be4e10dc3194fa3f6cbc4c7b111e9e3745419397a3a1d2149a538c6e3fb7d20e53b0bee4358621dfdd99654cc53f7604cc216154aef87d21ece487bf747e4

  • SSDEEP

    3072:ST+PzecO+bW/phOhzSPkMYWdH9kXID+PIqm2v4XNlMUhR44Y6j5W3UFKoL7KwkCD:SP+MhctPWpsAqp4jMUhRTY69WkjeCj/

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fba191484a3f0e69d753fe3fb49607f50e55a29924626a8578820a1d3fc94c2c.exe
    "C:\Users\Admin\AppData\Local\Temp\fba191484a3f0e69d753fe3fb49607f50e55a29924626a8578820a1d3fc94c2c.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Users\Admin\AppData\Local\Temp\fba191484a3f0e69d753fe3fb49607f50e55a29924626a8578820a1d3fc94c2c.exe
      C:\Users\Admin\AppData\Local\Temp\fba191484a3f0e69d753fe3fb49607f50e55a29924626a8578820a1d3fc94c2c.exe startC:\Users\Admin\AppData\Roaming\Microsoft\csrss.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
        PID:5032
      • C:\Users\Admin\AppData\Local\Temp\fba191484a3f0e69d753fe3fb49607f50e55a29924626a8578820a1d3fc94c2c.exe
        C:\Users\Admin\AppData\Local\Temp\fba191484a3f0e69d753fe3fb49607f50e55a29924626a8578820a1d3fc94c2c.exe startC:\Windows\system32\lvvm.exe%C:\Windows\system32
        2⤵
          PID:3396

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2224-133-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/2224-134-0x0000000000490000-0x0000000000590000-memory.dmp
        Filesize

        1024KB

      • memory/2224-139-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/2224-140-0x0000000000490000-0x0000000000590000-memory.dmp
        Filesize

        1024KB

      • memory/3396-141-0x0000000000000000-mapping.dmp
      • memory/3396-142-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/3396-143-0x0000000000652000-0x000000000066C000-memory.dmp
        Filesize

        104KB

      • memory/5032-135-0x0000000000000000-mapping.dmp
      • memory/5032-136-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/5032-137-0x00000000005D2000-0x00000000005EC000-memory.dmp
        Filesize

        104KB

      • memory/5032-138-0x00000000005D2000-0x00000000005EC000-memory.dmp
        Filesize

        104KB