Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 23:08

General

  • Target

    764b35310a72bb0109e7507e1ab1a1164ecfd20664a97b05c0d504b3f5bb1ec3.exe

  • Size

    1.3MB

  • MD5

    2a7569c1013557fae464ba06843adbd3

  • SHA1

    5f603f000c09dafc83d44bbcbee49613e1755579

  • SHA256

    764b35310a72bb0109e7507e1ab1a1164ecfd20664a97b05c0d504b3f5bb1ec3

  • SHA512

    62f30e5de0b3eda20854b4a8aa722a98547ce9d83609fe82fbe1caf2945cf5aae84ef23d9762587bf7eaae8413a9ec5b3656b7fb2d88b6c1bff5235e7f79753f

  • SSDEEP

    24576:86VrxsUNSP22KmSVvaOBoPAO5/z56xKxl8MVoZvGcwN3:5Vl3SP2GgvaOBoPAO5/z55xl/Jt9

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\764b35310a72bb0109e7507e1ab1a1164ecfd20664a97b05c0d504b3f5bb1ec3.exe
    "C:\Users\Admin\AppData\Local\Temp\764b35310a72bb0109e7507e1ab1a1164ecfd20664a97b05c0d504b3f5bb1ec3.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Users\Admin\AppData\Local\Temp\764b35310a72bb0109e7507e1ab1a1164ecfd20664a97b05c0d504b3f5bb1ec3.exe
      "C:\Users\Admin\AppData\Local\Temp\764b35310a72bb0109e7507e1ab1a1164ecfd20664a97b05c0d504b3f5bb1ec3.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2888
      • C:\Users\Admin\AppData\Local\Temp\764b35310a72bb0109e7507e1ab1a1164ecfd20664a97b05c0d504b3f5bb1ec3.exe
        "C:\Users\Admin\AppData\Local\Temp\764b35310a72bb0109e7507e1ab1a1164ecfd20664a97b05c0d504b3f5bb1ec3.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2284

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\fucking animal hot (!) (Sarah).avi.exe
    Filesize

    1.1MB

    MD5

    c9c27a2e77eb0e2f4655f3cfab2a11e8

    SHA1

    aecd253d9c6c8a7f062dae718575980c9630acbc

    SHA256

    b344199d08ea34a2f7a4ae2e907e4ececed0b5d807f1c9b4731f34dda3c12db1

    SHA512

    a3e9445b12e4738b9a083efa7e103811a813ddc204314f57cc7b937189053a7e06b708f730a2fe0ee9001c910349585e922d8ebda3fda6a6c72c8f3002392b88