Analysis

  • max time kernel
    97s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-09-2024 07:20

General

  • Target

    random.exe

  • Size

    1.8MB

  • MD5

    e4e58a4e508a4dc0aaa7083445c7069d

  • SHA1

    3060a2f6a5a4ac6d4fc4e9175cca77b1169f7d2a

  • SHA256

    5e60987abaf53898ad83e58f4536b5f4860919d59fe23aa172ec69df41e7eaf7

  • SHA512

    7788503bf4151877ccc024c60eb5be8f1b17c814490796f4082f4bbbc7436ddac158a5afffd5788fbe1d8bc5f7beab863750686c719aa013d90235a8bd552ce5

  • SSDEEP

    49152:3mds3zWY+rnI85ZI0Lw9k1VqAKsGWLl2PBEuaih:3RR29+gw9kPqjlWLU5Eu

Malware Config

Extracted

Family

stealc

Botnet

save

C2

http://185.215.113.37

Attributes
  • url_path

    /e2b1563c6670f193.php

Signatures

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\random.exe
    "C:\Users\Admin\AppData\Local\Temp\random.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:3960

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3960-0-0x00000000001C0000-0x0000000000862000-memory.dmp

    Filesize

    6.6MB

  • memory/3960-1-0x0000000077E84000-0x0000000077E86000-memory.dmp

    Filesize

    8KB

  • memory/3960-2-0x00000000001C1000-0x00000000001E4000-memory.dmp

    Filesize

    140KB

  • memory/3960-3-0x00000000001C0000-0x0000000000862000-memory.dmp

    Filesize

    6.6MB

  • memory/3960-4-0x00000000001C0000-0x0000000000862000-memory.dmp

    Filesize

    6.6MB