Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    16-10-2024 05:38

General

  • Target

    d471a5d2779134bc136114e9d1b3ae646253790e7f61f8a7f7493b5373c92471.exe

  • Size

    1.8MB

  • MD5

    1a620c32bb500e477b34d9259df8687c

  • SHA1

    e008e2e65f786b46240fabde3bd24f18d0bb1dad

  • SHA256

    d471a5d2779134bc136114e9d1b3ae646253790e7f61f8a7f7493b5373c92471

  • SHA512

    db680b5160dc661accc58ea37da304faae33832d94c3879b445511dde14c804942c490237dc30a477b89fd64c2af8ea41c3f0307eaaaa5a76f8e7c64b20cc434

  • SSDEEP

    24576:LU+IShbUR/FXYAMMiNj7+WFLXoPLEwnoEUb2DBIwSmArD0SmohTnFI5tC/68:L4RyAif+WyTEi+baBIwSS+ktw68

Malware Config

Extracted

Family

stealc

Botnet

doma

C2

http://185.215.113.37

Attributes
  • url_path

    /e2b1563c6670f193.php

Signatures

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d471a5d2779134bc136114e9d1b3ae646253790e7f61f8a7f7493b5373c92471.exe
    "C:\Users\Admin\AppData\Local\Temp\d471a5d2779134bc136114e9d1b3ae646253790e7f61f8a7f7493b5373c92471.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:2372

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2372-0-0x0000000000030000-0x00000000006CD000-memory.dmp

    Filesize

    6.6MB

  • memory/2372-1-0x0000000077E70000-0x0000000077E72000-memory.dmp

    Filesize

    8KB

  • memory/2372-2-0x0000000000031000-0x0000000000054000-memory.dmp

    Filesize

    140KB

  • memory/2372-3-0x0000000000030000-0x00000000006CD000-memory.dmp

    Filesize

    6.6MB

  • memory/2372-5-0x0000000000030000-0x00000000006CD000-memory.dmp

    Filesize

    6.6MB