Analysis

  • max time kernel
    1793s
  • max time network
    1139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-10-2024 03:24

General

  • Target

    Bootstrapper_V1.22.exe

  • Size

    2.8MB

  • MD5

    683ac286394c119539b3c7c2af6474f1

  • SHA1

    13b442ad04c3afb0fc3c49b3cda5c15e05e0af47

  • SHA256

    a4d4485ba8aeaff121b500fbe29d597228521b2613b82f072ffe924119f91faa

  • SHA512

    b6282aeeb7000b3c41621f823b07b204d77e685f6ff8d650386422f27f8b09c2eaaaf97cf84be2b31189fb45cdce7db3f54b66470ce25afa7222ecfe0e3595e5

  • SSDEEP

    49152:Osnd9LIpizPyJgj+GM7CR+5J3oFNBdYL80fWOjB+7/k/2QK13FJA9utkul+hwPD:OEd9kcPyel5snoFNYL8YbI7y2313wN/

Malware Config

Extracted

Family

stealc

Botnet

7140196255

C2

http://178.63.215.77

Attributes
  • url_path

    /031d77089be01fd8.php

Signatures

  • Stealc

    Stealc is an infostealer written in C++.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bootstrapper_V1.22.exe
    "C:\Users\Admin\AppData\Local\Temp\Bootstrapper_V1.22.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command " Add-MpPreference -ExclusionPath 'C:\Solara' Add-MpPreference -ExclusionPath 'C:\Users\Public\Desktop' Add-MpPreference -ExclusionPath 'C:\Users' "
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:264
    • C:\Solara\SecondFile.exe
      "C:\Solara\SecondFile.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4996

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Solara\SecondFile.exe

    Filesize

    307KB

    MD5

    62f90cd0cb366fa5daa8aafcdcd16235

    SHA1

    57fd35c5ba228b3b9127dc42ce3c9db3a8848ea9

    SHA256

    c5307c86c06edb2d3aa14c90563cb59ef865ebbe1eae6a4e2d78db35dfdd79e0

    SHA512

    2b9661e8a02846fe00cd1ede37e96ae56bad04b8943d714beaa3b6e7548121412a14260805863fa61a9bf13bd8378af8d5eca657464b2c3b82eb5c8e5e14f8d2

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_av3yajas.ukb.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/264-28-0x0000000006320000-0x000000000633E000-memory.dmp

    Filesize

    120KB

  • memory/264-57-0x00000000078A0000-0x00000000078B4000-memory.dmp

    Filesize

    80KB

  • memory/264-61-0x0000000007980000-0x0000000007988000-memory.dmp

    Filesize

    32KB

  • memory/264-58-0x00000000079A0000-0x00000000079BA000-memory.dmp

    Filesize

    104KB

  • memory/264-29-0x0000000006870000-0x00000000068BC000-memory.dmp

    Filesize

    304KB

  • memory/264-52-0x0000000007890000-0x000000000789E000-memory.dmp

    Filesize

    56KB

  • memory/264-49-0x0000000007860000-0x0000000007871000-memory.dmp

    Filesize

    68KB

  • memory/264-48-0x00000000078E0000-0x0000000007976000-memory.dmp

    Filesize

    600KB

  • memory/264-10-0x0000000004D50000-0x0000000004D86000-memory.dmp

    Filesize

    216KB

  • memory/264-11-0x0000000074700000-0x0000000074EB0000-memory.dmp

    Filesize

    7.7MB

  • memory/264-12-0x00000000054D0000-0x0000000005AF8000-memory.dmp

    Filesize

    6.2MB

  • memory/264-13-0x0000000074700000-0x0000000074EB0000-memory.dmp

    Filesize

    7.7MB

  • memory/264-14-0x0000000005260000-0x0000000005282000-memory.dmp

    Filesize

    136KB

  • memory/264-30-0x0000000007300000-0x0000000007332000-memory.dmp

    Filesize

    200KB

  • memory/264-17-0x0000000074700000-0x0000000074EB0000-memory.dmp

    Filesize

    7.7MB

  • memory/264-15-0x0000000005B00000-0x0000000005B66000-memory.dmp

    Filesize

    408KB

  • memory/264-18-0x0000000005D50000-0x00000000060A4000-memory.dmp

    Filesize

    3.3MB

  • memory/264-47-0x00000000076D0000-0x00000000076DA000-memory.dmp

    Filesize

    40KB

  • memory/264-66-0x0000000074700000-0x0000000074EB0000-memory.dmp

    Filesize

    7.7MB

  • memory/264-46-0x0000000007660000-0x000000000767A000-memory.dmp

    Filesize

    104KB

  • memory/264-16-0x0000000005CE0000-0x0000000005D46000-memory.dmp

    Filesize

    408KB

  • memory/264-32-0x0000000074700000-0x0000000074EB0000-memory.dmp

    Filesize

    7.7MB

  • memory/264-31-0x000000006BBD0000-0x000000006BC1C000-memory.dmp

    Filesize

    304KB

  • memory/264-42-0x0000000006840000-0x000000000685E000-memory.dmp

    Filesize

    120KB

  • memory/264-43-0x0000000074700000-0x0000000074EB0000-memory.dmp

    Filesize

    7.7MB

  • memory/264-44-0x0000000007540000-0x00000000075E3000-memory.dmp

    Filesize

    652KB

  • memory/264-45-0x0000000007CB0000-0x000000000832A000-memory.dmp

    Filesize

    6.5MB

  • memory/2068-3-0x0000000074700000-0x0000000074EB0000-memory.dmp

    Filesize

    7.7MB

  • memory/2068-2-0x0000000074700000-0x0000000074EB0000-memory.dmp

    Filesize

    7.7MB

  • memory/2068-9-0x0000000074700000-0x0000000074EB0000-memory.dmp

    Filesize

    7.7MB

  • memory/2068-8-0x000000007470E000-0x000000007470F000-memory.dmp

    Filesize

    4KB

  • memory/2068-7-0x00000000098E0000-0x00000000098E8000-memory.dmp

    Filesize

    32KB

  • memory/2068-1-0x00000000006E0000-0x00000000009B8000-memory.dmp

    Filesize

    2.8MB

  • memory/2068-5-0x00000000059A0000-0x00000000059D8000-memory.dmp

    Filesize

    224KB

  • memory/2068-6-0x0000000005980000-0x000000000598E000-memory.dmp

    Filesize

    56KB

  • memory/2068-4-0x0000000074700000-0x0000000074EB0000-memory.dmp

    Filesize

    7.7MB

  • memory/2068-0-0x000000007470E000-0x000000007470F000-memory.dmp

    Filesize

    4KB

  • memory/4996-63-0x0000000000710000-0x0000000000971000-memory.dmp

    Filesize

    2.4MB

  • memory/4996-67-0x0000000000710000-0x0000000000971000-memory.dmp

    Filesize

    2.4MB