Analysis

  • max time kernel
    143s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2024 22:53

General

  • Target

    7b804713c76aa0a8a7d407a7896e9f3d.exe

  • Size

    165KB

  • MD5

    7b804713c76aa0a8a7d407a7896e9f3d

  • SHA1

    8266d6fbb12278781384d83868b579fe833e647f

  • SHA256

    e4c95f12882a316a0bc46f4db7a0366a8394a80010042a4afbb76a4db51b8018

  • SHA512

    f0672429436d03a2f39a8eba33049924fb063b758a9b2867ee97f061023170d60269408e6d07c0d801cf3c7043e31c0cd0712a4325dbae34be9793bacc816539

  • SSDEEP

    3072:5LFCsmm1YSLRJl51nbodADA3gqIJ7hHyjJ1LQDy+QInuEbGqi1IXCsEJYRZv:B7j6eRrZnpsjJmxM1ISsksZ

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b804713c76aa0a8a7d407a7896e9f3d.exe
    "C:\Users\Admin\AppData\Local\Temp\7b804713c76aa0a8a7d407a7896e9f3d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Users\Admin\AppData\Local\Temp\7b804713c76aa0a8a7d407a7896e9f3d.exe
      C:\Users\Admin\AppData\Local\Temp\7b804713c76aa0a8a7d407a7896e9f3d.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
        PID:2780
      • C:\Users\Admin\AppData\Local\Temp\7b804713c76aa0a8a7d407a7896e9f3d.exe
        C:\Users\Admin\AppData\Local\Temp\7b804713c76aa0a8a7d407a7896e9f3d.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
        2⤵
          PID:2888

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\87FE.22D

        Filesize

        1KB

        MD5

        df50676f521427015e5e2c0391106bec

        SHA1

        43f11e2819572e9dd47509f933937b39eb7f33b4

        SHA256

        023915d2336284fa2282065e4cdf572cc3610015b194e321d8899bcfa9f1e6b7

        SHA512

        28c47773b5f4f7b888e13558e5457a02d91a38004a87b8b8a8ab50425f6f68ccac0ca430e633d4ef6f73b446f6603f15471a8aa593545c732b76658d2521c74b

      • C:\Users\Admin\AppData\Roaming\87FE.22D

        Filesize

        600B

        MD5

        fca218c8562dfe4bccb0093a0149e3ab

        SHA1

        6156f3ad14b598c92bd156ad35cf9253636bca86

        SHA256

        6f457fba4123e7085cf2288128c0f22384449d4bd0fbf95e3f4061c97193faf9

        SHA512

        62ed1258b2ebde45c1f2df9f9899a81e3699b90506d5b89b51890f6011245592d68b1cf1695c76aca0714572b032b0ba1d27929e1fa8f4f177dfde210cf118b9

      • memory/2084-83-0x0000000000400000-0x0000000000445000-memory.dmp

        Filesize

        276KB

      • memory/2084-2-0x0000000000590000-0x0000000000690000-memory.dmp

        Filesize

        1024KB

      • memory/2084-188-0x0000000000400000-0x0000000000445000-memory.dmp

        Filesize

        276KB

      • memory/2084-1-0x0000000000400000-0x0000000000445000-memory.dmp

        Filesize

        276KB

      • memory/2084-15-0x0000000000400000-0x0000000000445000-memory.dmp

        Filesize

        276KB

      • memory/2084-84-0x0000000000590000-0x0000000000690000-memory.dmp

        Filesize

        1024KB

      • memory/2780-5-0x0000000000400000-0x0000000000445000-memory.dmp

        Filesize

        276KB

      • memory/2780-7-0x00000000002F4000-0x000000000030F000-memory.dmp

        Filesize

        108KB

      • memory/2780-6-0x0000000000400000-0x0000000000445000-memory.dmp

        Filesize

        276KB

      • memory/2888-82-0x0000000000230000-0x0000000000330000-memory.dmp

        Filesize

        1024KB

      • memory/2888-80-0x0000000000400000-0x0000000000445000-memory.dmp

        Filesize

        276KB

      • memory/2888-81-0x0000000000400000-0x0000000000445000-memory.dmp

        Filesize

        276KB

      • memory/2888-157-0x0000000000230000-0x0000000000330000-memory.dmp

        Filesize

        1024KB