Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 21:10

General

  • Target

    file.exe

  • Size

    2.4MB

  • MD5

    1b1117aacb221e675092b3328bdbe8bc

  • SHA1

    8c68aeede370fe98c1d60066e039e7e0f70e0df8

  • SHA256

    da68eede5f489072a8f0e34579d75ccefa0adefa2363cb6a2923c09f3f3d2b0b

  • SHA512

    1ef104a90c7e9eba6f0a3d16ac2f8a31129374f055fee80296d5c8cee24c7ec6aaa949dc2093ba5a10a11a9a5f0fccd0b2eb3c1ed7b60b01ceb37a888255142a

  • SSDEEP

    49152:gvCW+BOth3h/J2rd4Ni8cbFUbooHw/p7OiGvORwkfZQe19o:gazqx/8rdsi8UFUMoQwDeFw

Malware Config

Extracted

Family

stealc

Botnet

hate

C2

http://85.28.47.30

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Stealc

    Stealc is an infostealer written in C++.

  • Downloads MZ/PE file
  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\file.exe" & del "C:\ProgramData\*.dll"" & exit
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2248
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 5
        3⤵
        • Delays execution with timeout.exe
        PID:1924

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1928-0-0x0000000001090000-0x0000000001C8A000-memory.dmp

    Filesize

    12.0MB

  • memory/1928-1-0x000000007EBD0000-0x000000007EFA1000-memory.dmp

    Filesize

    3.8MB

  • memory/1928-2-0x0000000001090000-0x0000000001C8A000-memory.dmp

    Filesize

    12.0MB

  • memory/1928-3-0x0000000001090000-0x0000000001C8A000-memory.dmp

    Filesize

    12.0MB

  • memory/1928-4-0x0000000001090000-0x0000000001C8A000-memory.dmp

    Filesize

    12.0MB

  • memory/1928-5-0x000000007EBD0000-0x000000007EFA1000-memory.dmp

    Filesize

    3.8MB

  • memory/1928-6-0x0000000001090000-0x0000000001C8A000-memory.dmp

    Filesize

    12.0MB

  • memory/1928-7-0x0000000001090000-0x0000000001C8A000-memory.dmp

    Filesize

    12.0MB

  • memory/1928-8-0x0000000001090000-0x0000000001C8A000-memory.dmp

    Filesize

    12.0MB

  • memory/1928-9-0x0000000001090000-0x0000000001C8A000-memory.dmp

    Filesize

    12.0MB

  • memory/1928-10-0x0000000001090000-0x0000000001C8A000-memory.dmp

    Filesize

    12.0MB

  • memory/1928-11-0x0000000001090000-0x0000000001C8A000-memory.dmp

    Filesize

    12.0MB

  • memory/1928-12-0x0000000001090000-0x0000000001C8A000-memory.dmp

    Filesize

    12.0MB

  • memory/1928-13-0x0000000001090000-0x0000000001C8A000-memory.dmp

    Filesize

    12.0MB

  • memory/1928-14-0x0000000061E00000-0x0000000061EF3000-memory.dmp

    Filesize

    972KB

  • memory/1928-32-0x0000000001090000-0x0000000001C8A000-memory.dmp

    Filesize

    12.0MB