Analysis

  • max time kernel
    124s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2022 10:44

General

  • Target

    fa9636517c6ed781cb65e19702d7cddc102edc982207612dd64fc7adeb24e389.exe

  • Size

    168KB

  • MD5

    486a4a703fe9733a4f02daa9dc28a7ec

  • SHA1

    25db9e546d07e2b5f40554cd25400c9210d67133

  • SHA256

    fa9636517c6ed781cb65e19702d7cddc102edc982207612dd64fc7adeb24e389

  • SHA512

    a27d523dfd873fcdc9a4402f1d01ca879922f8d95fff2c3d2ccdb3e540cf7cfc15212ec4807dc0da987e707a66566e90e49c181f4750a4dd893315885b061de7

  • SSDEEP

    3072:E1uN9xw7rMv4921HIZp21l2cWOEXyHP2p/LJpgmigZB247vjXLZktwW:RmcQ92lKpCeOEVpznTt7vT

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa9636517c6ed781cb65e19702d7cddc102edc982207612dd64fc7adeb24e389.exe
    "C:\Users\Admin\AppData\Local\Temp\fa9636517c6ed781cb65e19702d7cddc102edc982207612dd64fc7adeb24e389.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of WriteProcessMemory
    PID:4316
    • C:\Users\Admin\AppData\Local\Temp\fa9636517c6ed781cb65e19702d7cddc102edc982207612dd64fc7adeb24e389.exe
      C:\Users\Admin\AppData\Local\Temp\fa9636517c6ed781cb65e19702d7cddc102edc982207612dd64fc7adeb24e389.exe startC:\Program Files (x86)\LP\195E\044.exe%C:\Program Files (x86)\LP\195E
      2⤵
        PID:3124
      • C:\Users\Admin\AppData\Local\Temp\fa9636517c6ed781cb65e19702d7cddc102edc982207612dd64fc7adeb24e389.exe
        C:\Users\Admin\AppData\Local\Temp\fa9636517c6ed781cb65e19702d7cddc102edc982207612dd64fc7adeb24e389.exe startC:\Program Files (x86)\FA457\lvvm.exe%C:\Program Files (x86)\FA457
        2⤵
          PID:1784

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1784-141-0x0000000000752000-0x00000000007CD000-memory.dmp

        Filesize

        492KB

      • memory/1784-142-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/3124-136-0x00000000007A1000-0x000000000081C000-memory.dmp

        Filesize

        492KB

      • memory/3124-137-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4316-132-0x000000000066C000-0x00000000006E7000-memory.dmp

        Filesize

        492KB

      • memory/4316-134-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4316-135-0x000000000066C000-0x00000000006E7000-memory.dmp

        Filesize

        492KB

      • memory/4316-139-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4316-140-0x000000000066C000-0x00000000006E7000-memory.dmp

        Filesize

        492KB