Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 14:29

General

  • Target

    SpySheriff.exe

  • Size

    403KB

  • MD5

    c899f93e8b753fedd068ef3fe2edb0fd

  • SHA1

    144b1f18d0e307d14937c21ca1d7cbfc91828a10

  • SHA256

    5c2a85fb56de2e0a1a1d260ef2177e0209477586c8a6740494bbaf40a9785f47

  • SHA512

    1aceacb4eba0815322dd3fcd273d8703408362eee3b2d2b5981d2abbe4c2b02852608f46b2e7ce46a50e921871d445c239014b5957c6ba0606bd0334ce7bd41b

  • SSDEEP

    12288:eBMDMf+ztV53y2k9I68iXDycz+rYIYsVRSHsDr:eS4S53h68eIZjD

Malware Config

Signatures

  • Modifies RDP port number used by Windows 1 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 23 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 64 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SpySheriff.exe
    "C:\Users\Admin\AppData\Local\Temp\SpySheriff.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2584

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

6
T1082

Lateral Movement

Remote Services

1
T1021

Remote Desktop Protocol

1
T1021.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\SpySheriff.lnk
    Filesize

    1KB

    MD5

    5d0604baf6f42364181b0c19dc97a86f

    SHA1

    318e35f932de265bf5f0d4cf07f7ccaee9abb588

    SHA256

    57f312ca185e14bf957c5e4e88b687bc99b66e2d8d89512d1cda18a0ad10bd9b

    SHA512

    54cfd632760faa4e43ec74727d43f5407654b1a265c6d2e1780c371b558f3c32d624b1a2262b9dea66379ad9891848aebd98428d8961ed3c49c148569fe6f7ca

  • memory/2584-0-0x0000000019BB0000-0x0000000019BDC000-memory.dmp
    Filesize

    176KB

  • memory/2584-2-0x0000000019B60000-0x0000000019B61000-memory.dmp
    Filesize

    4KB

  • memory/2584-1-0x000000001B540000-0x000000001B541000-memory.dmp
    Filesize

    4KB

  • memory/2584-4-0x0000000019C50000-0x0000000019C51000-memory.dmp
    Filesize

    4KB

  • memory/2584-3-0x0000000019C60000-0x0000000019C61000-memory.dmp
    Filesize

    4KB

  • memory/2584-6-0x0000000019B90000-0x0000000019B91000-memory.dmp
    Filesize

    4KB

  • memory/2584-7-0x000000001B520000-0x000000001B521000-memory.dmp
    Filesize

    4KB

  • memory/2584-8-0x000000001B670000-0x000000001B671000-memory.dmp
    Filesize

    4KB

  • memory/2584-9-0x000000001B700000-0x000000001B701000-memory.dmp
    Filesize

    4KB

  • memory/2584-5-0x0000000019C40000-0x0000000019C41000-memory.dmp
    Filesize

    4KB

  • memory/2584-10-0x000000001B690000-0x000000001B691000-memory.dmp
    Filesize

    4KB

  • memory/2584-11-0x000000001B600000-0x000000001B601000-memory.dmp
    Filesize

    4KB

  • memory/2584-12-0x000000001B620000-0x000000001B621000-memory.dmp
    Filesize

    4KB

  • memory/2584-13-0x000000001B6C0000-0x000000001B6C1000-memory.dmp
    Filesize

    4KB

  • memory/2584-14-0x000000001B5A0000-0x000000001B5A1000-memory.dmp
    Filesize

    4KB

  • memory/2584-15-0x000000001B650000-0x000000001B651000-memory.dmp
    Filesize

    4KB

  • memory/2584-16-0x000000001B5F0000-0x000000001B5F1000-memory.dmp
    Filesize

    4KB

  • memory/2584-17-0x0000000019C30000-0x0000000019C31000-memory.dmp
    Filesize

    4KB

  • memory/2584-18-0x000000001B570000-0x000000001B571000-memory.dmp
    Filesize

    4KB

  • memory/2584-25-0x000000001B580000-0x000000001B581000-memory.dmp
    Filesize

    4KB

  • memory/2584-26-0x000000001EA80000-0x000000001EAA8000-memory.dmp
    Filesize

    160KB

  • memory/2584-27-0x000000001EAE0000-0x000000001EB0C000-memory.dmp
    Filesize

    176KB

  • memory/2584-28-0x000000001CEE0000-0x000000001CEE1000-memory.dmp
    Filesize

    4KB

  • memory/2584-30-0x000000001EC40000-0x000000001EC41000-memory.dmp
    Filesize

    4KB

  • memory/2584-29-0x000000001EC50000-0x000000001EC51000-memory.dmp
    Filesize

    4KB

  • memory/2584-31-0x000000001EAC0000-0x000000001EAC1000-memory.dmp
    Filesize

    4KB

  • memory/2584-32-0x000000001EAB0000-0x000000001EAB1000-memory.dmp
    Filesize

    4KB

  • memory/2584-33-0x000000001ECB0000-0x000000001ECB1000-memory.dmp
    Filesize

    4KB

  • memory/2584-34-0x000000001FD70000-0x000000001FD96000-memory.dmp
    Filesize

    152KB

  • memory/2584-35-0x000000001FDD0000-0x000000001FDFC000-memory.dmp
    Filesize

    176KB

  • memory/2584-36-0x000000001FDA0000-0x000000001FDA1000-memory.dmp
    Filesize

    4KB

  • memory/2584-37-0x00000000200B0000-0x00000000200B1000-memory.dmp
    Filesize

    4KB

  • memory/2584-38-0x0000000021380000-0x00000000213A3000-memory.dmp
    Filesize

    140KB

  • memory/2584-39-0x00000000213E0000-0x000000002140C000-memory.dmp
    Filesize

    176KB

  • memory/2584-40-0x00000000200C0000-0x00000000200C1000-memory.dmp
    Filesize

    4KB

  • memory/2584-41-0x0000000021590000-0x0000000021591000-memory.dmp
    Filesize

    4KB

  • memory/2584-42-0x0000000021CF0000-0x0000000021D14000-memory.dmp
    Filesize

    144KB

  • memory/2584-44-0x0000000021F30000-0x0000000021F31000-memory.dmp
    Filesize

    4KB

  • memory/2584-43-0x0000000021D50000-0x0000000021D7C000-memory.dmp
    Filesize

    176KB

  • memory/2584-45-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/2584-46-0x000000001EA80000-0x000000001EAA8000-memory.dmp
    Filesize

    160KB

  • memory/2584-50-0x0000000019BB0000-0x0000000019BDC000-memory.dmp
    Filesize

    176KB

  • memory/2584-51-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/2584-56-0x000000001ECE0000-0x000000001ECE1000-memory.dmp
    Filesize

    4KB

  • memory/2584-57-0x000000001ECD0000-0x000000001ECD1000-memory.dmp
    Filesize

    4KB

  • memory/2584-58-0x000000001ED00000-0x000000001ED01000-memory.dmp
    Filesize

    4KB

  • memory/2584-59-0x000000001ECF0000-0x000000001ECF1000-memory.dmp
    Filesize

    4KB

  • memory/2584-61-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/2584-62-0x000000001EA80000-0x000000001EAA8000-memory.dmp
    Filesize

    160KB

  • memory/2584-63-0x000000001FD70000-0x000000001FD96000-memory.dmp
    Filesize

    152KB

  • memory/2584-64-0x0000000021380000-0x00000000213A3000-memory.dmp
    Filesize

    140KB

  • memory/2584-65-0x0000000021CF0000-0x0000000021D14000-memory.dmp
    Filesize

    144KB

  • memory/2584-66-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/2584-76-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB