Analysis

  • max time kernel
    65s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    05-11-2024 08:20

General

  • Target

    keygen-step-4.exe

  • Size

    2.4MB

  • MD5

    2ee9fd7fd5b40b30130679f4117664fe

  • SHA1

    0d7e6b6119c8c0129973792f203b9cd81a6fed89

  • SHA256

    d9fb3bd2fb13d72036461c87ed6dac9d05d316a574bb7b4e44c4ac76519a578d

  • SHA512

    1d66b9cb930f16e8d417f6aa18881c182ab8526c83425741b12ff46ef74fb411155aa6818aaab827146e5a20c76ceba6f8e42b6b7dcfe0cacea14fbd6fe6dd97

  • SSDEEP

    49152:Sunqy/yencuHj4WI03kPMPP4e2dlIObjo5RfksOlzdvU9ohducXFjZT:SKqynHSirP4LRskLdM9cdu4h9

Malware Config

Extracted

Family

ffdroider

C2

http://186.2.171.3

Signatures

  • FFDroider

    Stealer targeting social media platform users first seen in April 2022.

  • FFDroider payload 2 IoCs
  • Ffdroider family
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 21 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
    "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\KiffApp2.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\KiffApp2.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1228
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 1228 -s 1200
        3⤵
          PID:2664
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Crack.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Crack.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2684
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Crack.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Crack.exe" -a
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2172
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\GloryWSetp.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\GloryWSetp.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:808
        • C:\Users\Admin\AppData\Local\Temp\chrome3.exe
          "C:\Users\Admin\AppData\Local\Temp\chrome3.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2984
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2552
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
              5⤵
              • Scheduled Task/Job: Scheduled Task
              PID:1560
          • C:\Users\Admin\AppData\Roaming\services64.exe
            "C:\Users\Admin\AppData\Roaming\services64.exe"
            4⤵
            • Executes dropped EXE
            PID:2420
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
              5⤵
                PID:3056
                • C:\Windows\system32\schtasks.exe
                  schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                  6⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:1676
              • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                5⤵
                  PID:1496
            • C:\Users\Admin\AppData\Local\Temp\GloryWSetp.exe
              "C:\Users\Admin\AppData\Local\Temp\GloryWSetp.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1276
          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\md1_1eaf.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\md1_1eaf.exe"
            2⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2700

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          93d4fbea2cc7499dec629f432d0d2bc1

          SHA1

          7a892e8aa06637c459596ec0ca402b2826f411c0

          SHA256

          e163b911896c797727f9f0f2858e19d2805fe19cab237b0b2b42366065bc0470

          SHA512

          ff99354deaccd4d92eade796df1cf063ecd6c1b30f76ac7be744b2aa64b7db3fb30e2fe25bada383539389450eab25d8f463915017f8a0af71dc26b88e52cd11

        • C:\Users\Admin\AppData\Local\Temp\Cab282.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\Tar2D3.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • \Users\Admin\AppData\Local\Temp\GloryWSetp.exe

          Filesize

          131KB

          MD5

          2af7209d90ad2e42e0deec16ac9250a4

          SHA1

          fbd1c58ddd2e100cb1ce212a31cc319859b4fdee

          SHA256

          5a5f3f1948134371d075cc67e5738330602aa8bdeb6fb6ddfa9efda5fb2e3786

          SHA512

          b5ce13018c31ce42fb711057c993c4034399e228256b3b8257a6f9d77e235df73ea1b20a4b14a6e5f1ff8b10596ab221a9d90c507e80eb2188fa7bd3322845cd

        • \Users\Admin\AppData\Local\Temp\RarSFX0\Crack.exe

          Filesize

          56KB

          MD5

          7126148bfe5ca4bf7e098d794122a9a3

          SHA1

          3fe6be3ee8bf1a0c99139b146913c8c6acd7dd64

          SHA256

          f8c0350d71e5dd14438d477f73915c4845290c7f0620656624722183b76013f5

          SHA512

          0bec6450d1be17489436de7a5186dbcb88089edd4227c3b5484460c9368e5ca0a2d88c385d31989f449a5d8cc347057c80a997682d6c0ed1b9cfcb85c677eb48

        • \Users\Admin\AppData\Local\Temp\RarSFX0\GloryWSetp.exe

          Filesize

          185KB

          MD5

          3eabedf278cd8dd76b23497dad959435

          SHA1

          4ca403030401fee6be2d9dbfb4d638e29f9ef19f

          SHA256

          a526e9dae9298bbd03ca2a8fc8a45809eac1543bbec4680182493c551d65f731

          SHA512

          6cdffac5c48e0984eed3a2b28a2a49cf13f79da76763848bdd4c406fc14254f4d10d4fd77a6f444321c2e626d8f2f569c01c01ca70939c880b5847573dcd30d2

        • \Users\Admin\AppData\Local\Temp\RarSFX0\KiffApp2.exe

          Filesize

          83KB

          MD5

          1c844fbbddd5c48cd6ecbd41e6b3fba2

          SHA1

          6cf1bf7f35426ef8429689a2914287818b3789f6

          SHA256

          8f474d9f74192818abf096b2449564ff47f1ab86a14111179bbec73e2ffb6865

          SHA512

          b4d12bd02029aab1eb9d609875df98b96391db86f3c0f0f4e82d6814949794668fd3aaba15439383e9a7bacaa3616454f2913222d018e195483507a7d675424a

        • \Users\Admin\AppData\Local\Temp\RarSFX0\md1_1eaf.exe

          Filesize

          1.2MB

          MD5

          9b55bffb97ebd2c51834c415982957b4

          SHA1

          728262abdfc4f0e8a84eb3b5cd2be9ea9d0acc16

          SHA256

          a62cee3d2610ed0f693179838803e5c60dcd4f68028c60f5761b90c750125e11

          SHA512

          4fa9d641aba15fd07a0711530ab1f1a4e8dbafe03e1ab71845bcdcd0a1efa9e59a05915834c5c717beada659dd5ee459aa7e08b4b0acc8f867ace07430eb11f2

        • \Users\Admin\AppData\Local\Temp\chrome3.exe

          Filesize

          43KB

          MD5

          4b0d49f7c8712d7a0d44306309f2e962

          SHA1

          5f0a2536f215babccf860c7ccdeaf7055bb59cad

          SHA256

          f996915ce7203dc3661afa686637426fab14c91682ada02054d2f64ce245af60

          SHA512

          50dc00bebdafdc2cc1792a45cab5f13773ff0026c20618eec29f50000261afba65f58cec5d30be0fd5aaea17cac30b97b16be70c6f430987cd10a8488948ee2b

        • \Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe

          Filesize

          7KB

          MD5

          9910203407b2605107587e954081c575

          SHA1

          8037bfb3b779fbbb3273df4f5c63d15b9589ce95

          SHA256

          07b00c604d6473439dcd16b47cbefa450aad400871cb2215f0814547aca81b49

          SHA512

          ba2c532d16eb259ae1621ac6ab668b4da28b2a842cb7320eee11982e2b835979c1ec6c566e3207e798fd2d0767070a568d2cd32dbb19200572afb2c7b32a68be

        • memory/576-102-0x0000000003E20000-0x0000000004179000-memory.dmp

          Filesize

          3.3MB

        • memory/576-101-0x0000000003E20000-0x0000000004179000-memory.dmp

          Filesize

          3.3MB

        • memory/576-92-0x0000000003E20000-0x0000000004179000-memory.dmp

          Filesize

          3.3MB

        • memory/576-91-0x0000000003E20000-0x0000000004179000-memory.dmp

          Filesize

          3.3MB

        • memory/576-93-0x0000000003E20000-0x0000000004179000-memory.dmp

          Filesize

          3.3MB

        • memory/576-90-0x0000000003E20000-0x0000000004179000-memory.dmp

          Filesize

          3.3MB

        • memory/808-62-0x0000000001050000-0x0000000001084000-memory.dmp

          Filesize

          208KB

        • memory/1228-26-0x00000000003E0000-0x00000000003FA000-memory.dmp

          Filesize

          104KB

        • memory/1228-25-0x000007FEF5B13000-0x000007FEF5B14000-memory.dmp

          Filesize

          4KB

        • memory/1228-28-0x000007FEF5B10000-0x000007FEF64FC000-memory.dmp

          Filesize

          9.9MB

        • memory/1228-27-0x000007FEF5B10000-0x000007FEF64FC000-memory.dmp

          Filesize

          9.9MB

        • memory/1276-96-0x00000000001D0000-0x00000000001EE000-memory.dmp

          Filesize

          120KB

        • memory/1276-77-0x0000000001350000-0x000000000137A000-memory.dmp

          Filesize

          168KB

        • memory/1496-119-0x000000013F050000-0x000000013F056000-memory.dmp

          Filesize

          24KB

        • memory/2420-111-0x000000013FEB0000-0x000000013FEC0000-memory.dmp

          Filesize

          64KB

        • memory/2700-97-0x0000000000400000-0x0000000000759000-memory.dmp

          Filesize

          3.3MB

        • memory/2700-103-0x0000000000400000-0x0000000000759000-memory.dmp

          Filesize

          3.3MB

        • memory/2700-95-0x0000000000400000-0x0000000000759000-memory.dmp

          Filesize

          3.3MB

        • memory/2984-104-0x00000000001E0000-0x00000000001EE000-memory.dmp

          Filesize

          56KB

        • memory/2984-71-0x000000013F120000-0x000000013F130000-memory.dmp

          Filesize

          64KB