General

  • Target

    file.exe

  • Size

    5.0MB

  • Sample

    240116-t3vlgafgh5

  • MD5

    2b2eab865b6f06cba30a1c8d51ba2232

  • SHA1

    592e2f8e1d6d72e66e8b164b5039f966e105f6dd

  • SHA256

    15845dec2c7e05004d52ed8c1541d3b364fe6155f9263f7599b4e684fab2c3a5

  • SHA512

    3090d14ebade60f15b30f87d62c16352079a87658c77519c385de7bb3fa3f52ade688345a0c09e5501f4e3828752db53fcb51fdb948bf28fc130990a75ee3dcc

  • SSDEEP

    49152:X57qFK3V68ujeUKdHLgRJkkHnrkHhmvuFuvsqH77z1skzWQrzBwtmar58cJMfX92:Qfw0b1ByQr4SxP0

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.79

Attributes
  • url_path

    /3886d2276f6914c4.php

rc4.plain

Targets

    • Target

      file.exe

    • Size

      5.0MB

    • MD5

      2b2eab865b6f06cba30a1c8d51ba2232

    • SHA1

      592e2f8e1d6d72e66e8b164b5039f966e105f6dd

    • SHA256

      15845dec2c7e05004d52ed8c1541d3b364fe6155f9263f7599b4e684fab2c3a5

    • SHA512

      3090d14ebade60f15b30f87d62c16352079a87658c77519c385de7bb3fa3f52ade688345a0c09e5501f4e3828752db53fcb51fdb948bf28fc130990a75ee3dcc

    • SSDEEP

      49152:X57qFK3V68ujeUKdHLgRJkkHnrkHhmvuFuvsqH77z1skzWQrzBwtmar58cJMfX92:Qfw0b1ByQr4SxP0

    • Detect Fabookie payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Stealc

      Stealc is an infostealer written in C++.

    • UAC bypass

    • Modifies boot configuration data using bcdedit

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks