Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 20:13

General

  • Target

    mm2_script.exe

  • Size

    779.0MB

  • MD5

    046cb8524f5b4dbcc9ab33a4efa3b0a9

  • SHA1

    1942141f2935fd99a82455170e44bc76f7e30372

  • SHA256

    8e546b234527478f0cbe882fa647c385b7f2079fbd036ac029d1c9bba088cebe

  • SHA512

    35369d25359d2e129263cfb053f8bbe5896721452ae3ddba20559305f98f2668d6bb80a77d503aa5ae78e2d4e266a4d9b0dab4fe3ccd92b37eee6e55d9989616

  • SSDEEP

    196608:JX4EsBB8WwgTgUoRxe+2l4YX5Lc1QJgxoTJGEs:9ylwgxHNlqDE

Malware Config

Extracted

Family

stealc

rc4.plain

Signatures

  • Detect Vidar Stealer 9 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\mm2_script.exe
    "C:\Users\Admin\AppData\Local\Temp\mm2_script.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start "" "C:\ProgramData\IEHCBAFIDA.exe"
      2⤵
        PID:2584
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\CBKFIECBGDHJ" & exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1364
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          3⤵
          • Delays execution with timeout.exe
          PID:2680

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    3
    T1552.001

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    4
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\CBKFIECBGDHJ\VCRUNT~1.DLL
      Filesize

      78KB

      MD5

      a37ee36b536409056a86f50e67777dd7

      SHA1

      1cafa159292aa736fc595fc04e16325b27cd6750

      SHA256

      8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

      SHA512

      3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

    • C:\ProgramData\CBKFIECBGDHJ\msvcp140.dll
      Filesize

      439KB

      MD5

      5ff1fca37c466d6723ec67be93b51442

      SHA1

      34cc4e158092083b13d67d6d2bc9e57b798a303b

      SHA256

      5136a49a682ac8d7f1ce71b211de8688fce42ed57210af087a8e2dbc8a934062

      SHA512

      4802ef62630c521d83a1d333969593fb00c9b38f82b4d07f70fbd21f495fea9b3f67676064573d2c71c42bc6f701992989742213501b16087bb6110e337c7546

    • C:\ProgramData\CBKFIECBGDHJ\softokn3.dll
      Filesize

      251KB

      MD5

      4e52d739c324db8225bd9ab2695f262f

      SHA1

      71c3da43dc5a0d2a1941e874a6d015a071783889

      SHA256

      74ebbac956e519e16923abdc5ab8912098a4f64e38ddcb2eae23969f306afe5a

      SHA512

      2d4168a69082a9192b9248f7331bd806c260478ff817567df54f997d7c3c7d640776131355401e4bdb9744e246c36d658cb24b18de67d8f23f10066e5fe445f6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b21f3710f556e4bb8026568498a3c48a

      SHA1

      510ca395d8c5987225428062de75494128240beb

      SHA256

      becdd3058a6e70d6f20faea3763ee2f704c31d64d92135f5f19673fb23d691c4

      SHA512

      d93c7840276e9b430964a7a15a908ea44ab5c6e4bc32d6d570fbbc898ea410fff2d7109eb3e6fca24dd4564368d0b353b30f32e55c29637d30a59480d7fec6f9

    • C:\Users\Admin\AppData\Local\Temp\Tar36FF.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \ProgramData\CBKFIECBGDHJ\mozglue.dll
      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • \ProgramData\CBKFIECBGDHJ\nss3.dll
      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • memory/2228-16-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-9-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-14-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-15-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-23-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-26-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-25-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-24-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-22-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-21-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-20-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-19-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-18-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-17-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-1-0x0000000076301000-0x0000000076302000-memory.dmp
      Filesize

      4KB

    • memory/2228-27-0x0000000000B80000-0x0000000001760000-memory.dmp
      Filesize

      11.9MB

    • memory/2228-29-0x0000000000B80000-0x0000000001760000-memory.dmp
      Filesize

      11.9MB

    • memory/2228-28-0x0000000000B80000-0x0000000001760000-memory.dmp
      Filesize

      11.9MB

    • memory/2228-10-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-11-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-8-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-6-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-30-0x0000000000B80000-0x0000000001760000-memory.dmp
      Filesize

      11.9MB

    • memory/2228-34-0x0000000000B80000-0x0000000001760000-memory.dmp
      Filesize

      11.9MB

    • memory/2228-33-0x0000000000B80000-0x0000000001760000-memory.dmp
      Filesize

      11.9MB

    • memory/2228-32-0x0000000000B80000-0x0000000001760000-memory.dmp
      Filesize

      11.9MB

    • memory/2228-31-0x0000000000B80000-0x0000000001760000-memory.dmp
      Filesize

      11.9MB

    • memory/2228-13-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-12-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-7-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-202-0x0000000061E00000-0x0000000061EF3000-memory.dmp
      Filesize

      972KB

    • memory/2228-5-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-4-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-394-0x0000000000B80000-0x0000000001760000-memory.dmp
      Filesize

      11.9MB

    • memory/2228-406-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-405-0x0000000000B80000-0x0000000001760000-memory.dmp
      Filesize

      11.9MB

    • memory/2228-3-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-2-0x00000000762F0000-0x0000000076400000-memory.dmp
      Filesize

      1.1MB

    • memory/2228-0-0x0000000000B80000-0x0000000001760000-memory.dmp
      Filesize

      11.9MB