Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-10-2024 11:40

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    dae52f0b2a56718805d07496883f61c6

  • SHA1

    d6f11a75370f663778d728e811b7f4ba2e25add6

  • SHA256

    3c1ed4f55fe74bc97f0ca7086ecb238c112f84eed3e8202e37705004b9debe03

  • SHA512

    11d27e46fc355cf6f90c8054e3f2cc302a4362dddc2b5d3aab0f21d6614ed58ba6d6638798df22950271b023b395d1a86d83286369561ad0fce6d2023e309e1c

  • SSDEEP

    24576:38UH154K6cV1py6Dqmwt/uHdOVpCeCZLfVtW4zdbY7vctWbk0InzF2XNMbLCP2H:x7NlMuslCZL9tW4BYDpI2gCPYk2cM9

Malware Config

Extracted

Family

stealc

Botnet

doma

C2

http://185.215.113.37

Attributes
  • url_path

    /e2b1563c6670f193.php

Signatures

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:3056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3056-0-0x0000000000120000-0x00000000007CB000-memory.dmp

    Filesize

    6.7MB

  • memory/3056-1-0x0000000077480000-0x0000000077482000-memory.dmp

    Filesize

    8KB

  • memory/3056-2-0x0000000000121000-0x0000000000144000-memory.dmp

    Filesize

    140KB

  • memory/3056-3-0x0000000000120000-0x00000000007CB000-memory.dmp

    Filesize

    6.7MB

  • memory/3056-4-0x0000000000120000-0x00000000007CB000-memory.dmp

    Filesize

    6.7MB