Analysis

  • max time kernel
    141s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-02-2023 09:08

General

  • Target

    tmp.exe

  • Size

    4.6MB

  • MD5

    2119454f1f9a29c77912e1516d3d3515

  • SHA1

    0fca99af1dab9ef4916862636d757aab32bf680a

  • SHA256

    4f99d5ecf7950954cb989832b5565380951c51f571ffc510fe5c96ba86025369

  • SHA512

    03607d2126a702297e2264b6778b040d08d0f95787589dda7d9f5981eea49c8d6292f5eca1b1a5f824fb8f678c758ce74f833a992f88338033f24e76b7fdb74a

  • SSDEEP

    98304:1zoHEVfXBZHFW1gIOMameDKvlkliXrMwi5kzQ+x2aCOV:qHmfRxlIyDKdklJwiDJbO

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3604
    • C:\ProgramData\engine.exe
      "C:\ProgramData\engine.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1532

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\engine.exe
    Filesize

    6.3MB

    MD5

    7510dc3428586ebacf3a05fa02695b6a

    SHA1

    ef6518cc71948543f4a8dff485b1f91f273a7267

    SHA256

    0f5d1dc2bdd460564540f39e3df7436c86afe4f40c186890f25a97e43d52244c

    SHA512

    b8fa6177a4c312d4b8176ef885a8dcbe5f0fa283aa327898780b432728d1306e01137695decd418cbd2f13f5169fa8752b1c80fdf02d750b7b62a7d65caa1462

  • C:\ProgramData\engine.exe
    Filesize

    6.3MB

    MD5

    7510dc3428586ebacf3a05fa02695b6a

    SHA1

    ef6518cc71948543f4a8dff485b1f91f273a7267

    SHA256

    0f5d1dc2bdd460564540f39e3df7436c86afe4f40c186890f25a97e43d52244c

    SHA512

    b8fa6177a4c312d4b8176ef885a8dcbe5f0fa283aa327898780b432728d1306e01137695decd418cbd2f13f5169fa8752b1c80fdf02d750b7b62a7d65caa1462

  • C:\ProgramData\engine.exe
    Filesize

    6.3MB

    MD5

    7510dc3428586ebacf3a05fa02695b6a

    SHA1

    ef6518cc71948543f4a8dff485b1f91f273a7267

    SHA256

    0f5d1dc2bdd460564540f39e3df7436c86afe4f40c186890f25a97e43d52244c

    SHA512

    b8fa6177a4c312d4b8176ef885a8dcbe5f0fa283aa327898780b432728d1306e01137695decd418cbd2f13f5169fa8752b1c80fdf02d750b7b62a7d65caa1462

  • memory/1532-153-0x00000000001E0000-0x0000000000BCF000-memory.dmp
    Filesize

    9.9MB

  • memory/1532-152-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/3604-137-0x00000000003D0000-0x00000000013EC000-memory.dmp
    Filesize

    16.1MB

  • memory/3604-133-0x00000000003D0000-0x00000000013EC000-memory.dmp
    Filesize

    16.1MB

  • memory/3604-140-0x00000000003D0000-0x00000000013EC000-memory.dmp
    Filesize

    16.1MB

  • memory/3604-141-0x0000000001D60000-0x0000000001D61000-memory.dmp
    Filesize

    4KB

  • memory/3604-142-0x00000000003D0000-0x00000000013EC000-memory.dmp
    Filesize

    16.1MB

  • memory/3604-143-0x00000000003D0000-0x00000000013EC000-memory.dmp
    Filesize

    16.1MB

  • memory/3604-138-0x00000000003D0000-0x00000000013EC000-memory.dmp
    Filesize

    16.1MB

  • memory/3604-139-0x0000000001D60000-0x0000000001D61000-memory.dmp
    Filesize

    4KB

  • memory/3604-136-0x00000000003D0000-0x00000000013EC000-memory.dmp
    Filesize

    16.1MB

  • memory/3604-135-0x00000000003D0000-0x00000000013EC000-memory.dmp
    Filesize

    16.1MB

  • memory/3604-134-0x00000000003D0000-0x00000000013EC000-memory.dmp
    Filesize

    16.1MB

  • memory/3604-156-0x00000000003D0000-0x00000000013EC000-memory.dmp
    Filesize

    16.1MB

  • memory/3604-158-0x00000000003D0000-0x00000000013EC000-memory.dmp
    Filesize

    16.1MB

  • memory/3604-160-0x00000000003D0000-0x00000000013EC000-memory.dmp
    Filesize

    16.1MB