Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-10-2024 16:46

General

  • Target

    file.exe

  • Size

    1.7MB

  • MD5

    172bf58ab4bb9a4e3d1b20f03b30c315

  • SHA1

    16dc5beef32c7e3272e6d3b6980a3e385dcd69c7

  • SHA256

    a43537b7a34c2d47c025269ced5448098850275b95007519b2eab213e9f214fe

  • SHA512

    00516c49b2cb12bd07da53028af6e8508e6240b88eb4a7e78c9f8f4cccc1e42683c4482ca09615de3fabf29198a928779c1e03b9b083a42f9194097eb1c2c06a

  • SSDEEP

    49152:mBuUicUQZdLHiiB4yRX8GNsFTL2aKPuQ1RJ2gub5dKv1g7bqjC:1U7/dLWMXpETlQ1r2gZ

Malware Config

Extracted

Family

stealc

Botnet

doma

C2

http://185.215.113.37

Attributes
  • url_path

    /e2b1563c6670f193.php

Signatures

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:2112

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2112-0-0x0000000000010000-0x00000000006A5000-memory.dmp

    Filesize

    6.6MB

  • memory/2112-1-0x00000000774F0000-0x00000000774F2000-memory.dmp

    Filesize

    8KB

  • memory/2112-3-0x0000000000010000-0x00000000006A5000-memory.dmp

    Filesize

    6.6MB

  • memory/2112-2-0x0000000000011000-0x0000000000034000-memory.dmp

    Filesize

    140KB

  • memory/2112-5-0x0000000000010000-0x00000000006A5000-memory.dmp

    Filesize

    6.6MB