Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 04:44

General

  • Target

    tmp.exe

  • Size

    311KB

  • MD5

    39351fae1fa6e6227941ebc2b7a7fc75

  • SHA1

    352bd5b4f4373546dfe9576dbd02b158589dbd0a

  • SHA256

    a2fd8a297495243eb602d0cc696445e264ae83b2896f35e1b7cf2232337fd6a9

  • SHA512

    04c17b9e4417a9cc61df2841efbedbb4c9ba9f3c0e165e1d3c75643bb265135a41c83c19278da0d11fa0547af29e1da1162d0904f2cb2cf89a18f7354a6640dc

  • SSDEEP

    3072:R1GwGnDTpebsP2X/Z+UzcZsV7ztLksKuPDthTDuDN2gwnMwWF9YX2kkZ7ODE:Qw4c2s9zasKYaR2gSM1KGJODE

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.76

Attributes
  • url_path

    /8681490a59ad0e34.php

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1252

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/1252-1-0x0000000001AC0000-0x0000000001BC0000-memory.dmp
    Filesize

    1024KB

  • memory/1252-2-0x0000000000220000-0x0000000000247000-memory.dmp
    Filesize

    156KB

  • memory/1252-3-0x0000000000400000-0x0000000001A19000-memory.dmp
    Filesize

    22.1MB

  • memory/1252-4-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/1252-64-0x0000000000400000-0x0000000001A19000-memory.dmp
    Filesize

    22.1MB