General

  • Target

    78aa2a004e9732e8885518ed8b8a5fca9ad1f6a354f0593be978ea531ebf5a88

  • Size

    3.3MB

  • Sample

    240418-2qwa8saa7x

  • MD5

    1e00263c4dbad7dbb9cca4b918ec62be

  • SHA1

    3de8769c5c9363eb7ad81e5327419b82b22d9b2e

  • SHA256

    78aa2a004e9732e8885518ed8b8a5fca9ad1f6a354f0593be978ea531ebf5a88

  • SHA512

    9dee743fdbb19fab638b4a6047708e65e23e9c0c8347d15d9c31f008af8b9546aef6416838abbe09b81d92ce7b8d514de49e11939c431fb2e617299531270409

  • SSDEEP

    49152:xXmM3+IVJiicn3HpKoQyvf7+FagF+Iw5laSMuL:KdVjnac8VU

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Targets

    • Target

      78aa2a004e9732e8885518ed8b8a5fca9ad1f6a354f0593be978ea531ebf5a88

    • Size

      3.3MB

    • MD5

      1e00263c4dbad7dbb9cca4b918ec62be

    • SHA1

      3de8769c5c9363eb7ad81e5327419b82b22d9b2e

    • SHA256

      78aa2a004e9732e8885518ed8b8a5fca9ad1f6a354f0593be978ea531ebf5a88

    • SHA512

      9dee743fdbb19fab638b4a6047708e65e23e9c0c8347d15d9c31f008af8b9546aef6416838abbe09b81d92ce7b8d514de49e11939c431fb2e617299531270409

    • SSDEEP

      49152:xXmM3+IVJiicn3HpKoQyvf7+FagF+Iw5laSMuL:KdVjnac8VU

    • Detect ZGRat V1

    • Detects Arechclient2 RAT

      Arechclient2.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies firewall policy service

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Stealc

      Stealc is an infostealer written in C++.

    • Windows security bypass

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Modifies boot configuration data using bcdedit

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks