Analysis

  • max time kernel
    91s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 08:46

General

  • Target

    8aef68cf6479e2e614efb16018250ccaf84ac50adaea39ba9554f934f2b6497e.exe

  • Size

    286KB

  • MD5

    b577c47aa071b75634a4e10a2ca2f63b

  • SHA1

    1198c518490434915efc7fb368bf5d1259855975

  • SHA256

    8aef68cf6479e2e614efb16018250ccaf84ac50adaea39ba9554f934f2b6497e

  • SHA512

    97f18fb8da882c4d4296dc9e5a258586703cc13052908866160b793e5c844db15f9451d96513dbdfd7757affccb165b60787ac00fc69eefba5d57427562da022

  • SSDEEP

    3072:+myDA8/GeFlY8r+XNdnJSSnjshFTOM6fZFmZI5i+p1t0dj9X5cdA:ZlqQ4bv2Sm5xt0dj9Xi

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Signatures

  • Stealc

    Stealc is an infostealer written in C++.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8aef68cf6479e2e614efb16018250ccaf84ac50adaea39ba9554f934f2b6497e.exe
    "C:\Users\Admin\AppData\Local\Temp\8aef68cf6479e2e614efb16018250ccaf84ac50adaea39ba9554f934f2b6497e.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4236
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\KJJKEBGHJK.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1168
      • C:\Users\Admin\AppData\Local\Temp\KJJKEBGHJK.exe
        "C:\Users\Admin\AppData\Local\Temp\KJJKEBGHJK.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2548
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\KJJKEBGHJK.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1472
          • C:\Windows\SysWOW64\PING.EXE
            ping 2.2.2.2 -n 1 -w 3000
            5⤵
            • Runs ping.exe
            PID:1340
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4236 -s 2392
      2⤵
      • Program crash
      PID:1220
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4236 -ip 4236
    1⤵
      PID:4484

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    3
    T1552.001

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    3
    T1082

    Remote System Discovery

    1
    T1018

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Are.docx
      Filesize

      11KB

      MD5

      a33e5b189842c5867f46566bdbf7a095

      SHA1

      e1c06359f6a76da90d19e8fd95e79c832edb3196

      SHA256

      5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

      SHA512

      f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

    • C:\ProgramData\mozglue.dll
      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • C:\ProgramData\nss3.dll
      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • C:\Users\Admin\AppData\Local\Temp\KJJKEBGHJK.exe
      Filesize

      106KB

      MD5

      fe380780b5c35bd6d54541791151c2be

      SHA1

      7fe3a583cf91474c733f85cebf3c857682e269e1

      SHA256

      b64a84d1f88e4e78464a1901c1cb5bbd5f00bb73203d719e64e072157a087b53

      SHA512

      ba05ba8aa13c4bc1cf98fbf6c08b021e8b19354098e0397fc8e1e5d3dcce367c1063203f24e50d0973193f6535681d0a43486e5dade5d112853b7a2fe8739b6c

    • memory/2548-87-0x0000000000550000-0x0000000000570000-memory.dmp
      Filesize

      128KB

    • memory/2548-88-0x0000000071FD0000-0x0000000072780000-memory.dmp
      Filesize

      7.7MB

    • memory/2548-89-0x0000000004D80000-0x0000000004D90000-memory.dmp
      Filesize

      64KB

    • memory/2548-92-0x0000000071FD0000-0x0000000072780000-memory.dmp
      Filesize

      7.7MB

    • memory/4236-4-0x0000000061E00000-0x0000000061EF3000-memory.dmp
      Filesize

      972KB

    • memory/4236-3-0x0000000000400000-0x0000000000AF1000-memory.dmp
      Filesize

      6.9MB

    • memory/4236-2-0x0000000002720000-0x0000000002747000-memory.dmp
      Filesize

      156KB

    • memory/4236-86-0x0000000000400000-0x0000000000AF1000-memory.dmp
      Filesize

      6.9MB

    • memory/4236-1-0x0000000000B20000-0x0000000000C20000-memory.dmp
      Filesize

      1024KB