Analysis

  • max time kernel
    135s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2024 12:41

General

  • Target

    file.exe

  • Size

    1.7MB

  • MD5

    bc44a9ad64b1ab4bb57897cb26ad7003

  • SHA1

    39de0615a7ee36c80355fe66fdb16d0b7d5fa168

  • SHA256

    6ff34c76f942f695391be5c6c560caeadc070d2856642f91aeeaa96aa724b6d2

  • SHA512

    bef7822e1af65b69c029daf5ea408766d4fdef3ada96a045ff803e7297e7266bdf3dc7f669f2a1dc82957a9b17818509e9bed1d6d6c7e599249acb7029a4c547

  • SSDEEP

    24576:RZC++3sv6RjDMDKpRojHtg+Gr1fwDLAonv1I/WzLI5Z3dL+aSZsoH2e3+iCeONGx:N+hRO3G5WZ8Z89TWjFeO9

Malware Config

Extracted

Family

stealc

Botnet

doma

C2

http://185.215.113.37

Attributes
  • url_path

    /e2b1563c6670f193.php

Signatures

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:3528

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3528-0-0x0000000000660000-0x0000000000CF8000-memory.dmp

    Filesize

    6.6MB

  • memory/3528-1-0x0000000077A74000-0x0000000077A76000-memory.dmp

    Filesize

    8KB

  • memory/3528-3-0x0000000000660000-0x0000000000CF8000-memory.dmp

    Filesize

    6.6MB

  • memory/3528-2-0x0000000000661000-0x0000000000684000-memory.dmp

    Filesize

    140KB

  • memory/3528-5-0x0000000000660000-0x0000000000CF8000-memory.dmp

    Filesize

    6.6MB