Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:40

General

  • Target

    f5df4e6ac6cafe493fa510ac26d7bf930a184c26030cc9eb59461e31a0090a64.exe

  • Size

    1.4MB

  • MD5

    0995cafca5ab7080e6238031a6f730c3

  • SHA1

    cbc097885e888461ac72e4496db7fd47624c1bae

  • SHA256

    f5df4e6ac6cafe493fa510ac26d7bf930a184c26030cc9eb59461e31a0090a64

  • SHA512

    5f54a8b3e641e3879065200fd5b8098f4613caf9144e0ad41e26fd7926cd1e648d2e7990e78357bf5b82d06db347f5b7aab9cdff0056cde5842df0c7ae6786e7

  • SSDEEP

    24576:2wEJffWE+591rRVlsJf7LCdLIyh/+fsV5S4+82mnJM5BCcDCuH+tnU809T5Hxh4Q:hGfWEK9XVlbFZ+f2u8X6XrCueCTrRGG5

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 20 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5df4e6ac6cafe493fa510ac26d7bf930a184c26030cc9eb59461e31a0090a64.exe
    "C:\Users\Admin\AppData\Local\Temp\f5df4e6ac6cafe493fa510ac26d7bf930a184c26030cc9eb59461e31a0090a64.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4884
    • C:\Users\Admin\AppData\Local\Temp\f5df4e6ac6cafe493fa510ac26d7bf930a184c26030cc9eb59461e31a0090a64.exe
      "C:\Users\Admin\AppData\Local\Temp\f5df4e6ac6cafe493fa510ac26d7bf930a184c26030cc9eb59461e31a0090a64.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4772
      • C:\Users\Admin\AppData\Local\Temp\f5df4e6ac6cafe493fa510ac26d7bf930a184c26030cc9eb59461e31a0090a64.exe
        "C:\Users\Admin\AppData\Local\Temp\f5df4e6ac6cafe493fa510ac26d7bf930a184c26030cc9eb59461e31a0090a64.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4132

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\horse [bangbus] .avi.exe
    Filesize

    1.8MB

    MD5

    66e1ec6d4726c84ae8471396646e484e

    SHA1

    9d1ea851c50fadad29e2af0f1d87693f3682d6d8

    SHA256

    3ba3a1b9486b14c732948ec9a2650ce12338e7d796f41d2a5a8aa50d21525289

    SHA512

    4f8035565f80f70d91643798d84281625cda32311d1d2011551085ce8446be7d3f4609a3db0f85020539f5f32c5a5956b2496f870b77ea49b54404eef2d1841d