Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:41

General

  • Target

    74fec897a5c08c60a4a495c6f95bb7eb.exe

  • Size

    793KB

  • MD5

    74fec897a5c08c60a4a495c6f95bb7eb

  • SHA1

    57693275c857229c9eb42a4a9b0c9842e78f455a

  • SHA256

    4b7331d907b815ae94f3f42426bab18467401971a870d851db0ab33a671c5847

  • SHA512

    5dbb5b56d26130469d045623ea2aeb9c28e73121f48143c55cadaccd44f0e5227691af259798ae97da66c88410a065993526dee0b743eb3c81b109d03adfea70

  • SSDEEP

    24576:sNeT0rushs8CTxeuQUqiqSD3aekzYZhLLnL:H0qse3xekD3nQIlL

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

Processes

  • C:\Users\Admin\AppData\Local\Temp\74fec897a5c08c60a4a495c6f95bb7eb.exe
    "C:\Users\Admin\AppData\Local\Temp\74fec897a5c08c60a4a495c6f95bb7eb.exe"
    1⤵
    • Adds Run key to start application
    PID:2128

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2128-0-0x0000000000400000-0x0000000000627000-memory.dmp
    Filesize

    2.2MB

  • memory/2128-1-0x0000000000400000-0x0000000000627000-memory.dmp
    Filesize

    2.2MB

  • memory/2128-3-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2128-4-0x0000000000400000-0x0000000000627000-memory.dmp
    Filesize

    2.2MB

  • memory/2128-5-0x0000000000400000-0x0000000000627000-memory.dmp
    Filesize

    2.2MB

  • memory/2128-6-0x0000000000400000-0x0000000000627000-memory.dmp
    Filesize

    2.2MB

  • memory/2128-7-0x0000000000400000-0x0000000000627000-memory.dmp
    Filesize

    2.2MB

  • memory/2128-9-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB