Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 04:39

General

  • Target

    f4f1a458eccd8b5fb6102d7a6b8a0cde767d183842b98d5e31e8217f804164b5.exe

  • Size

    268KB

  • MD5

    bbc3340f9a97710f3e61748478e8e71f

  • SHA1

    2d2d625853b96838e1e226cb72afaf70be8edb83

  • SHA256

    f4f1a458eccd8b5fb6102d7a6b8a0cde767d183842b98d5e31e8217f804164b5

  • SHA512

    e58413a14d8428f771f0625f28c006c96a71e270557b404aa9a8955d5f403724ebafde3e337f749833f434413abfc357d9683cd3c639773efa08e9a125cb5679

  • SSDEEP

    6144:dXC4vgmhbIxs3NBRdMCmAvl7hCLYCaoHB3RehIuvynXyLqEwK6/eHL:dXCNi9BwNI/UBBL7ymLJc

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4f1a458eccd8b5fb6102d7a6b8a0cde767d183842b98d5e31e8217f804164b5.exe
    "C:\Users\Admin\AppData\Local\Temp\f4f1a458eccd8b5fb6102d7a6b8a0cde767d183842b98d5e31e8217f804164b5.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Users\Admin\AppData\Local\Temp\f4f1a458eccd8b5fb6102d7a6b8a0cde767d183842b98d5e31e8217f804164b5.exe
      "C:\Users\Admin\AppData\Local\Temp\f4f1a458eccd8b5fb6102d7a6b8a0cde767d183842b98d5e31e8217f804164b5.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2440
      • C:\Users\Admin\AppData\Local\Temp\f4f1a458eccd8b5fb6102d7a6b8a0cde767d183842b98d5e31e8217f804164b5.exe
        "C:\Users\Admin\AppData\Local\Temp\f4f1a458eccd8b5fb6102d7a6b8a0cde767d183842b98d5e31e8217f804164b5.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2696

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Windows Sidebar\Shared Gadgets\hardcore hidden hole .rar.exe
    Filesize

    1.9MB

    MD5

    194122664bb7402907d4820d204ea774

    SHA1

    3b374cfbecda58765f1887388c8229090ec9fdb1

    SHA256

    da8a3f03f93fb1c172770bb253cf01a4af1171b1fbcdd70bb2109f1a367b606e

    SHA512

    ecb0099e74e66ecc7dbdba0c38fdb464eaccc752cd6f24520cfc7e37bf4babd812845f668e6289cf178bde325fed1d82d6577d5909275a12df6f91f7f47bd89d