Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-01-2025 23:10

General

  • Target

    02a954a7b2e594a3d48f654fe40ff0f2b6e10f5a96098cff52d57235a74afd8e.exe

  • Size

    1.7MB

  • MD5

    ea8ae3d8d7c7f38856e114110edd8700

  • SHA1

    6726c6f243d2a2fa514e62bd888d2c4fd566ccfe

  • SHA256

    02a954a7b2e594a3d48f654fe40ff0f2b6e10f5a96098cff52d57235a74afd8e

  • SHA512

    64f08d13ed762c77f1388814855375357f6d769d10be91af0c84b885fdcf63405854c475f73d02d973c7ea099aff24a668430573aa974d5c8dd7cafb4cc19754

  • SSDEEP

    49152:wkOe6edon40Lm8ltIeXg7D773dCNaJJr:woZotyNe+JJr

Malware Config

Extracted

Family

stealc

Botnet

brat

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02a954a7b2e594a3d48f654fe40ff0f2b6e10f5a96098cff52d57235a74afd8e.exe
    "C:\Users\Admin\AppData\Local\Temp\02a954a7b2e594a3d48f654fe40ff0f2b6e10f5a96098cff52d57235a74afd8e.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 940
      2⤵
      • Program crash
      PID:2596

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2016-0-0x0000000001010000-0x00000000016A2000-memory.dmp

    Filesize

    6.6MB

  • memory/2016-1-0x00000000779B0000-0x00000000779B2000-memory.dmp

    Filesize

    8KB

  • memory/2016-2-0x0000000001011000-0x0000000001028000-memory.dmp

    Filesize

    92KB

  • memory/2016-3-0x0000000001010000-0x00000000016A2000-memory.dmp

    Filesize

    6.6MB

  • memory/2016-4-0x0000000001010000-0x00000000016A2000-memory.dmp

    Filesize

    6.6MB

  • memory/2016-5-0x0000000001010000-0x00000000016A2000-memory.dmp

    Filesize

    6.6MB

  • memory/2016-6-0x0000000001010000-0x00000000016A2000-memory.dmp

    Filesize

    6.6MB

  • memory/2016-7-0x0000000001010000-0x00000000016A2000-memory.dmp

    Filesize

    6.6MB

  • memory/2016-8-0x0000000001010000-0x00000000016A2000-memory.dmp

    Filesize

    6.6MB

  • memory/2016-9-0x0000000001010000-0x00000000016A2000-memory.dmp

    Filesize

    6.6MB

  • memory/2016-10-0x0000000001010000-0x00000000016A2000-memory.dmp

    Filesize

    6.6MB

  • memory/2016-11-0x0000000001010000-0x00000000016A2000-memory.dmp

    Filesize

    6.6MB