Analysis

  • max time kernel
    48s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    08-01-2023 18:01

General

  • Target

    tmp.exe

  • Size

    2.3MB

  • MD5

    5debae710acc279440b0fb96ad7ba5ef

  • SHA1

    90d849a4c61b183b13dcce6a7622c0c9d569e96b

  • SHA256

    b60004cf3b319182c85d8feeae4d3fc9d9f7cec8dd7740b1f7731f1d21cb11a8

  • SHA512

    e83bcb367fe2b35a2e666f9873f765dc093286e71b5f8cb490e37964a92c57d0c570e42cf49df23bc81c751b3ee66f5a0fdcd2f2f657fe0c7c3c9298072e0001

  • SSDEEP

    49152:ojOcnDWdf0c37oGtkJ/5Hb4bd/nG78GDeYDCThetBdDdMJoTdtqhpP:mOcDaf0mkddod/nbGEadM

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Users\Admin\Pictures\Minor Policy\8QROPdgQqZdtlosJfzDPj6Fe.exe
      "C:\Users\Admin\Pictures\Minor Policy\8QROPdgQqZdtlosJfzDPj6Fe.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /RU "Admin" /tr ""C:\Program Files (x86)\ClipManagerP0\ClipManager_Svc.exe"" /tn "LOLPA4DESK HR" /sc HOURLY /rl HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:1552
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /RU "Admin" /tr ""C:\Program Files (x86)\ClipManagerP0\ClipManager_Svc.exe"" /tn "LOLPA4DESK LG" /sc ONLOGON /rl HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:1360

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Pictures\Minor Policy\8QROPdgQqZdtlosJfzDPj6Fe.exe
    Filesize

    161KB

    MD5

    a19ba7f0bf808aefee30b29e8f84fc83

    SHA1

    a339f81ccc84ab7c1f93a8f6add6e08fa64a46ef

    SHA256

    041f891934add72852c8fda245c95da959d7f98cc580383d198e42f2de039634

    SHA512

    73fa9a3d628ae63c8b52c1a16f7b5c6e0a958886b57c0b2c7ab523e4ce29f62f3655a576e04487550a05d559370dfc0882bbc4393b278ff1bffb66390d275c71

  • C:\Users\Admin\Pictures\Minor Policy\8QROPdgQqZdtlosJfzDPj6Fe.exe
    Filesize

    161KB

    MD5

    a19ba7f0bf808aefee30b29e8f84fc83

    SHA1

    a339f81ccc84ab7c1f93a8f6add6e08fa64a46ef

    SHA256

    041f891934add72852c8fda245c95da959d7f98cc580383d198e42f2de039634

    SHA512

    73fa9a3d628ae63c8b52c1a16f7b5c6e0a958886b57c0b2c7ab523e4ce29f62f3655a576e04487550a05d559370dfc0882bbc4393b278ff1bffb66390d275c71

  • \Users\Admin\Pictures\Minor Policy\8QROPdgQqZdtlosJfzDPj6Fe.exe
    Filesize

    161KB

    MD5

    a19ba7f0bf808aefee30b29e8f84fc83

    SHA1

    a339f81ccc84ab7c1f93a8f6add6e08fa64a46ef

    SHA256

    041f891934add72852c8fda245c95da959d7f98cc580383d198e42f2de039634

    SHA512

    73fa9a3d628ae63c8b52c1a16f7b5c6e0a958886b57c0b2c7ab523e4ce29f62f3655a576e04487550a05d559370dfc0882bbc4393b278ff1bffb66390d275c71

  • memory/840-54-0x0000000075091000-0x0000000075093000-memory.dmp
    Filesize

    8KB

  • memory/1360-61-0x0000000000000000-mapping.dmp
  • memory/1552-60-0x0000000000000000-mapping.dmp
  • memory/1636-56-0x0000000000000000-mapping.dmp