Analysis

  • max time kernel
    133s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 00:28

General

  • Target

    40f2617cfc50b6e9db64c830f38e25cca0d2bd2b2d27f155cdce68ed6c6b26fd.exe

  • Size

    2.4MB

  • MD5

    3a56a5f933e6b97840d88c99bc445f7b

  • SHA1

    2406c6ebe491b5d3660b66922d90f250eeabe5fe

  • SHA256

    40f2617cfc50b6e9db64c830f38e25cca0d2bd2b2d27f155cdce68ed6c6b26fd

  • SHA512

    31a48b0e84b47527a1dafac792d831aa57d94adf826d947ac293a31c058e8f0054ceba4eabfa608829fc9b9608a844069b44298e4bdfe4c29ee8cee01ade765b

  • SSDEEP

    49152:kCO+hnVrWzfxoJTlPQBad67HnEjtMvg1FyFQsLblux7z0Rncj2mcQop:kCOqnVg5WWkEDnEqveyFZRumpp

Malware Config

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Stealc

    Stealc is an infostealer written in C++.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40f2617cfc50b6e9db64c830f38e25cca0d2bd2b2d27f155cdce68ed6c6b26fd.exe
    "C:\Users\Admin\AppData\Local\Temp\40f2617cfc50b6e9db64c830f38e25cca0d2bd2b2d27f155cdce68ed6c6b26fd.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:4472
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4472 -s 1376
      2⤵
      • Program crash
      PID:2600
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4472 -ip 4472
    1⤵
      PID:928

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4472-0-0x0000000000A00000-0x00000000015E9000-memory.dmp
      Filesize

      11.9MB

    • memory/4472-1-0x000000007EAE0000-0x000000007EEB1000-memory.dmp
      Filesize

      3.8MB

    • memory/4472-2-0x0000000000A00000-0x00000000015E9000-memory.dmp
      Filesize

      11.9MB

    • memory/4472-3-0x0000000000A00000-0x00000000015E9000-memory.dmp
      Filesize

      11.9MB

    • memory/4472-4-0x0000000000A00000-0x00000000015E9000-memory.dmp
      Filesize

      11.9MB

    • memory/4472-5-0x000000007EAE0000-0x000000007EEB1000-memory.dmp
      Filesize

      3.8MB

    • memory/4472-6-0x0000000000A00000-0x00000000015E9000-memory.dmp
      Filesize

      11.9MB

    • memory/4472-7-0x0000000000A00000-0x00000000015E9000-memory.dmp
      Filesize

      11.9MB

    • memory/4472-8-0x0000000000A00000-0x00000000015E9000-memory.dmp
      Filesize

      11.9MB

    • memory/4472-9-0x0000000000A00000-0x00000000015E9000-memory.dmp
      Filesize

      11.9MB

    • memory/4472-10-0x0000000000A00000-0x00000000015E9000-memory.dmp
      Filesize

      11.9MB

    • memory/4472-11-0x0000000000A00000-0x00000000015E9000-memory.dmp
      Filesize

      11.9MB

    • memory/4472-12-0x0000000000A00000-0x00000000015E9000-memory.dmp
      Filesize

      11.9MB

    • memory/4472-13-0x0000000000A00000-0x00000000015E9000-memory.dmp
      Filesize

      11.9MB

    • memory/4472-14-0x0000000000A00000-0x00000000015E9000-memory.dmp
      Filesize

      11.9MB

    • memory/4472-15-0x0000000000A00000-0x00000000015E9000-memory.dmp
      Filesize

      11.9MB

    • memory/4472-16-0x0000000000A00000-0x00000000015E9000-memory.dmp
      Filesize

      11.9MB

    • memory/4472-17-0x0000000000A00000-0x00000000015E9000-memory.dmp
      Filesize

      11.9MB