Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    24-09-2024 07:20

General

  • Target

    random.exe

  • Size

    1.8MB

  • MD5

    e4e58a4e508a4dc0aaa7083445c7069d

  • SHA1

    3060a2f6a5a4ac6d4fc4e9175cca77b1169f7d2a

  • SHA256

    5e60987abaf53898ad83e58f4536b5f4860919d59fe23aa172ec69df41e7eaf7

  • SHA512

    7788503bf4151877ccc024c60eb5be8f1b17c814490796f4082f4bbbc7436ddac158a5afffd5788fbe1d8bc5f7beab863750686c719aa013d90235a8bd552ce5

  • SSDEEP

    49152:3mds3zWY+rnI85ZI0Lw9k1VqAKsGWLl2PBEuaih:3RR29+gw9kPqjlWLU5Eu

Malware Config

Extracted

Family

stealc

Botnet

save

C2

http://185.215.113.37

Attributes
  • url_path

    /e2b1563c6670f193.php

Signatures

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\random.exe
    "C:\Users\Admin\AppData\Local\Temp\random.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:2460

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2460-0-0x0000000001240000-0x00000000018E2000-memory.dmp

    Filesize

    6.6MB

  • memory/2460-1-0x0000000076EA0000-0x0000000076EA2000-memory.dmp

    Filesize

    8KB

  • memory/2460-3-0x0000000001240000-0x00000000018E2000-memory.dmp

    Filesize

    6.6MB

  • memory/2460-2-0x0000000001241000-0x0000000001264000-memory.dmp

    Filesize

    140KB

  • memory/2460-5-0x0000000001240000-0x00000000018E2000-memory.dmp

    Filesize

    6.6MB