Analysis

  • max time kernel
    141s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2024 12:55

General

  • Target

    r6_external.exe

  • Size

    3.7MB

  • MD5

    6b81f9f9d69045ba2ebb229dfcd42554

  • SHA1

    d3ec868616014de922e1e8fa77f0fd9e19e72f3c

  • SHA256

    7261d4b797dbbf5cb8c015beb343ef7f95f1183553d34d11b5a620ee34c80ddc

  • SHA512

    c618541f8534d60522c1ead509e2682d511bf749a4221db4b4383da294d8fa807f334c30f4a8b66171a2345381067e5cdb3b79eb72823bb78842b611aa96cc63

  • SSDEEP

    98304:TXJFZkiG8LhDN7S8bPDUUNiAcN+KK09tpC/Ms:TZFSEB7S8bbUUEK0k/

Malware Config

Extracted

Family

stealc

Botnet

game

C2

http://193.233.112.44

Attributes
  • url_path

    /383ccd496f3c5eee.php

Signatures

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\r6_external.exe
    "C:\Users\Admin\AppData\Local\Temp\r6_external.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Users\Admin\AppData\Roaming\gWsmPty.exe
      "C:\Users\Admin\AppData\Roaming\gWsmPty.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2656 -s 892
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1996
    • C:\Users\Admin\AppData\Roaming\VC_redistx64.exe
      "C:\Users\Admin\AppData\Roaming\VC_redistx64.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2712
    • C:\Users\Admin\AppData\Roaming\r6_external.exe
      "C:\Users\Admin\AppData\Roaming\r6_external.exe"
      2⤵
      • Executes dropped EXE
      PID:2840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\VC_redistx64.exe

    Filesize

    2.9MB

    MD5

    507acc8f3249adef7468989fee931211

    SHA1

    4d66286973a21e76b0e2c746bac00fa28d446ca9

    SHA256

    6abb77dce6d4af42005e673cb089b6d41e0ef0b88a6411f4d5dfd8e8b4858154

    SHA512

    2faee963523b401bf1e588c86bfeef899067456f22848d299525acde5d2ce28a66f769d741deea2e6b218b4e1b0c0f7f4cc08cfc1c2fd8eac5375b3c183b7ee3

  • C:\Users\Admin\AppData\Roaming\gWsmPty.exe

    Filesize

    322KB

    MD5

    c57f035e099bfe7f8d56917a22266dc9

    SHA1

    88a4ab3cef2b3d293b6d94b8d5b38298d1ec6d87

    SHA256

    d075bbba29912ff7a321ee5dcb32159b9de8e27e716a1aad9ed52bb9d9ccc4a3

    SHA512

    836f345be084eeaef97144faa845a697f3c40a5f643088ee355d71cbedac23506c4d53267220bfa467872e850faebbc5a3919fbeb5628534619d39fbcbf1e1e4

  • \Users\Admin\AppData\Roaming\r6_external.exe

    Filesize

    37KB

    MD5

    96276e48409016997548282874763107

    SHA1

    1abfb128b7d0801c7277755635eb5d533495836d

    SHA256

    9237707a4d9193738e78acb7ff264360fa46e54cfde6e383efb20fffc6488a5a

    SHA512

    fa5c857fdfb6cabdce2895d29400e0faff808efd51da4f6822d4c40fb3988fbcbb6803ee8ac47eb02d765ff92c2858d885c49e1c812d267d173697191d2da112

  • memory/2268-4-0x000000001B5F0000-0x000000001B97E000-memory.dmp

    Filesize

    3.6MB

  • memory/2268-1-0x0000000000D20000-0x00000000010CE000-memory.dmp

    Filesize

    3.7MB

  • memory/2268-5-0x00000000003E0000-0x00000000003E6000-memory.dmp

    Filesize

    24KB

  • memory/2268-3-0x000007FEF5EB0000-0x000007FEF689C000-memory.dmp

    Filesize

    9.9MB

  • memory/2268-0-0x000007FEF5EB3000-0x000007FEF5EB4000-memory.dmp

    Filesize

    4KB

  • memory/2268-2-0x00000000003D0000-0x00000000003D6000-memory.dmp

    Filesize

    24KB

  • memory/2268-28-0x000007FEF5EB0000-0x000007FEF689C000-memory.dmp

    Filesize

    9.9MB

  • memory/2656-15-0x00000000000E0000-0x0000000000343000-memory.dmp

    Filesize

    2.4MB

  • memory/2656-38-0x00000000000E0000-0x0000000000343000-memory.dmp

    Filesize

    2.4MB

  • memory/2712-21-0x0000000000400000-0x0000000000B78000-memory.dmp

    Filesize

    7.5MB

  • memory/2712-27-0x0000000000400000-0x0000000000B78000-memory.dmp

    Filesize

    7.5MB

  • memory/2712-26-0x0000000000400000-0x0000000000B78000-memory.dmp

    Filesize

    7.5MB

  • memory/2712-24-0x0000000077780000-0x0000000077782000-memory.dmp

    Filesize

    8KB

  • memory/2712-30-0x0000000000400000-0x0000000000B78000-memory.dmp

    Filesize

    7.5MB