Analysis

  • max time kernel
    161s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-05-2022 02:31

General

  • Target

    24d2d17b66ab016a347df3d449e07ab9e9f4d328e670795ef1d176ea8430f71c.exe

  • Size

    530KB

  • MD5

    a3a6614e47512951bb08022e63f6cb53

  • SHA1

    1c6448302dfc12335a0f487e9eb26eee9e44fb37

  • SHA256

    24d2d17b66ab016a347df3d449e07ab9e9f4d328e670795ef1d176ea8430f71c

  • SHA512

    bc2cee3810f64a32c9df33efd7fddfd659328476156febaab5872ff052c5dcc35be8f4618239e632fa5ef165dac8fc6f02cb0fc26f395c3efdd0f2df4965ccd4

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24d2d17b66ab016a347df3d449e07ab9e9f4d328e670795ef1d176ea8430f71c.exe
    "C:\Users\Admin\AppData\Local\Temp\24d2d17b66ab016a347df3d449e07ab9e9f4d328e670795ef1d176ea8430f71c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:452
    • C:\Users\Admin\AppData\Local\Temp\24d2d17b66ab016a347df3d449e07ab9e9f4d328e670795ef1d176ea8430f71c.exe
      C:\Users\Admin\AppData\Local\Temp\24d2d17b66ab016a347df3d449e07ab9e9f4d328e670795ef1d176ea8430f71c.exe dfsr
      2⤵
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Windows\system32\cmd.exe
        cmd.exe /c ping 127.0.0.1 & del /F /Q "C:\Users\Admin\AppData\Local\Temp\24d2d17b66ab016a347df3d449e07ab9e9f4d328e670795ef1d176ea8430f71c.exe"
        3⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:392
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:808

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/392-60-0x0000000000000000-mapping.dmp
  • memory/452-56-0x00000000001B0000-0x00000000001BE000-memory.dmp
    Filesize

    56KB

  • memory/452-58-0x0000000000400000-0x0000000000487000-memory.dmp
    Filesize

    540KB

  • memory/452-54-0x0000000075361000-0x0000000075363000-memory.dmp
    Filesize

    8KB

  • memory/808-61-0x0000000000000000-mapping.dmp
  • memory/1656-55-0x0000000000000000-mapping.dmp
  • memory/1656-59-0x0000000000400000-0x0000000000487000-memory.dmp
    Filesize

    540KB