Analysis

  • max time kernel
    21s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:29

General

  • Target

    7ce3ae81a176f1319b73e09bfe6008c4260619850d02d530e97e2611407d1471.exe

  • Size

    1.9MB

  • MD5

    49c380a8351f58f3a4624c82d7fc7b62

  • SHA1

    7da49845598c6cd81919e5160bf7dcaf9d0706f1

  • SHA256

    7ce3ae81a176f1319b73e09bfe6008c4260619850d02d530e97e2611407d1471

  • SHA512

    e938b72028c922dc61b52da7998c4e6e1a2871e6f65ebdb664617e6ca35e34fdcfc89725054595a6c7fc7e27d56c18ae8e23f2b655d0fc6b80be177ed8a1f6b5

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ce3ae81a176f1319b73e09bfe6008c4260619850d02d530e97e2611407d1471.exe
    "C:\Users\Admin\AppData\Local\Temp\7ce3ae81a176f1319b73e09bfe6008c4260619850d02d530e97e2611407d1471.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    PID:912

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/912-54-0x00000000764C1000-0x00000000764C3000-memory.dmp
    Filesize

    8KB