Analysis

  • max time kernel
    151s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-07-2022 09:55

General

  • Target

    b1bdb8a84e10f0c0a66327a1d5e8ea30f48b774869b2f8528f2dd55483d57936.exe

  • Size

    1.0MB

  • MD5

    3bb4fd30c797f3a9352e7f79d10e7e34

  • SHA1

    425890faf9d51152a9d78793287dd81261307f2b

  • SHA256

    b1bdb8a84e10f0c0a66327a1d5e8ea30f48b774869b2f8528f2dd55483d57936

  • SHA512

    b459bdca661544f9feadd77914ef88dee7af3b5288c27f160e28e3cdd05ce9ecb127a692b2ed1f529e7ccba8b4d0b64feb080093c9eb42c08b1333d7050f0f8f

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 26 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1bdb8a84e10f0c0a66327a1d5e8ea30f48b774869b2f8528f2dd55483d57936.exe
    "C:\Users\Admin\AppData\Local\Temp\b1bdb8a84e10f0c0a66327a1d5e8ea30f48b774869b2f8528f2dd55483d57936.exe"
    1⤵
    • Adds Run key to start application
    • Drops autorun.inf file
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • NTFS ADS
    • Suspicious use of SetWindowsHookEx
    PID:1808

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1808-55-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB

  • memory/1808-57-0x0000000075451000-0x0000000075453000-memory.dmp
    Filesize

    8KB

  • memory/1808-58-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB