Analysis

  • max time kernel
    153s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-07-2022 10:11

General

  • Target

    3ba00f48a6a9c88f39efab9a64d15cc1514786b1e1bd3b9ba774bc168d269010.exe

  • Size

    2.7MB

  • MD5

    ab20ec17e0b833e094f78f9be816ae69

  • SHA1

    b094a8ebf14eb310ed9e97b5c9c9457c3e0cfb48

  • SHA256

    3ba00f48a6a9c88f39efab9a64d15cc1514786b1e1bd3b9ba774bc168d269010

  • SHA512

    d75be4c6285d07c915efd5a16802858edf25a127eb38b7ae88db217eaa13d15a27b448c28c3c4930129286c274cf4d00e68b2fd9438b41bf189422f3c7539909

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 44 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ba00f48a6a9c88f39efab9a64d15cc1514786b1e1bd3b9ba774bc168d269010.exe
    "C:\Users\Admin\AppData\Local\Temp\3ba00f48a6a9c88f39efab9a64d15cc1514786b1e1bd3b9ba774bc168d269010.exe"
    1⤵
    • Adds Run key to start application
    • Drops autorun.inf file
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • NTFS ADS
    • Suspicious use of SetWindowsHookEx
    PID:1660

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1660-56-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB

  • memory/1660-57-0x00000000765F1000-0x00000000765F3000-memory.dmp
    Filesize

    8KB