Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 17:21

General

  • Target

    tmp.exe

  • Size

    220KB

  • MD5

    ca4524d6dcbf612d26136531cfe42304

  • SHA1

    58869b0cd033706048cc83ca4d22d659fa94f2f6

  • SHA256

    ee26742f1bab476b9a61e1ace78883e3fd0d0534c35a9839d333b6bc0274f7e0

  • SHA512

    48cb6061b052a988a504f0ad0818bbd5c096b0a5853a2563d8aafd57261829682732ee373504d5956ee81187dc6bad0fe8d1b9f311706e5aa35b78e4a3b0e06c

  • SSDEEP

    3072:isWjEgVMuYCYhDgq0fsE13ZTouFbqSGY/2HKnOC7vIjeBrmf:iljEgVMuNNsK3CuBPjWKnf

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.24

Attributes
  • url_path

    /40d570f44e84a4�4.php

rc4.plain

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Stealc

    Stealc is an infostealer written in C++.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3508
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\tmp.exe" & del "C:\ProgramData\*.dll"" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3932
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 5
        3⤵
        • Delays execution with timeout.exe
        PID:3388
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3508 -s 2192
      2⤵
      • Program crash
      PID:5092
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3508 -ip 3508
    1⤵
      PID:2700

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Are.docx
      Filesize

      11KB

      MD5

      a33e5b189842c5867f46566bdbf7a095

      SHA1

      e1c06359f6a76da90d19e8fd95e79c832edb3196

      SHA256

      5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

      SHA512

      f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

    • C:\ProgramData\mozglue.dll
      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • C:\ProgramData\nss3.dll
      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • memory/3508-4-0x0000000000400000-0x000000000062E000-memory.dmp
      Filesize

      2.2MB

    • memory/3508-5-0x0000000061E00000-0x0000000061EF3000-memory.dmp
      Filesize

      972KB

    • memory/3508-1-0x00000000006B0000-0x00000000007B0000-memory.dmp
      Filesize

      1024KB

    • memory/3508-62-0x0000000000400000-0x000000000062E000-memory.dmp
      Filesize

      2.2MB

    • memory/3508-3-0x0000000000400000-0x000000000062E000-memory.dmp
      Filesize

      2.2MB

    • memory/3508-74-0x00000000006B0000-0x00000000007B0000-memory.dmp
      Filesize

      1024KB

    • memory/3508-2-0x0000000002380000-0x000000000239C000-memory.dmp
      Filesize

      112KB

    • memory/3508-82-0x0000000002380000-0x000000000239C000-memory.dmp
      Filesize

      112KB

    • memory/3508-84-0x0000000000400000-0x000000000062E000-memory.dmp
      Filesize

      2.2MB

    • memory/3508-85-0x0000000000400000-0x000000000062E000-memory.dmp
      Filesize

      2.2MB

    • memory/3508-86-0x0000000000400000-0x000000000062E000-memory.dmp
      Filesize

      2.2MB