General

  • Target

    08ad37fe266ba8ca7e46a43b9a85f0229207a01ce53dc504906d1acdfe152ca7

  • Size

    576KB

  • Sample

    240427-mkkvzshc71

  • MD5

    82a51a4e017ce6f523f5a6ec14ad10b6

  • SHA1

    9508b8b25751fd8d094ace2923bd84c02a0a26ce

  • SHA256

    08ad37fe266ba8ca7e46a43b9a85f0229207a01ce53dc504906d1acdfe152ca7

  • SHA512

    ee298ecd1e1eb13340366aebfa02d44911d746bf60333f6bb9205225ca6ee011cb556fff2529100ce0f3e7a634455ef5c49607331c2cb73be823b77920c22ed0

  • SSDEEP

    12288:9Jjk+MZFZMkgU49eY1chpRGfN0bjaAjsqMvWJPA/ZytY6NO:TtmWD971cf4fNMFsonY6E

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.76

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Targets

    • Target

      08ad37fe266ba8ca7e46a43b9a85f0229207a01ce53dc504906d1acdfe152ca7

    • Size

      576KB

    • MD5

      82a51a4e017ce6f523f5a6ec14ad10b6

    • SHA1

      9508b8b25751fd8d094ace2923bd84c02a0a26ce

    • SHA256

      08ad37fe266ba8ca7e46a43b9a85f0229207a01ce53dc504906d1acdfe152ca7

    • SHA512

      ee298ecd1e1eb13340366aebfa02d44911d746bf60333f6bb9205225ca6ee011cb556fff2529100ce0f3e7a634455ef5c49607331c2cb73be823b77920c22ed0

    • SSDEEP

      12288:9Jjk+MZFZMkgU49eY1chpRGfN0bjaAjsqMvWJPA/ZytY6NO:TtmWD971cf4fNMFsonY6E

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies firewall policy service

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Stealc

      Stealc is an infostealer written in C++.

    • UAC bypass

    • Windows security bypass

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

7
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

4
T1562

Disable or Modify Tools

3
T1562.001

Disable or Modify System Firewall

1
T1562.004

Virtualization/Sandbox Evasion

1
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

8
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

8
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks