General

  • Target

    57f4ce0fa0844920255db559d1325848460a4d1f55dc674b41542ec4053cb205

  • Size

    448KB

  • Sample

    240428-2jyssaah62

  • MD5

    170e6910effa42f7854e1d94feefed92

  • SHA1

    7e055d8c2fcc95071241b00f006b4644f082dd7c

  • SHA256

    57f4ce0fa0844920255db559d1325848460a4d1f55dc674b41542ec4053cb205

  • SHA512

    520be31f5eeb63ded478dfbbfa469a20c4d3238e71d05362bed73bcd667afcee019864263f4d1233f72e719725690ec83e70d00e2240765c29bfa43a6c14ccff

  • SSDEEP

    6144:oNF3POAieKg0hJzuXlGf1aoe9LhE5alENffh/Zoftod2TD2xmSuWVF:oNF/OAi3wUavE5alENffh/q1SYFWVF

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.150

Attributes
  • url_path

    /c698e1bc8a2f5e6d.php

Targets

    • Target

      57f4ce0fa0844920255db559d1325848460a4d1f55dc674b41542ec4053cb205

    • Size

      448KB

    • MD5

      170e6910effa42f7854e1d94feefed92

    • SHA1

      7e055d8c2fcc95071241b00f006b4644f082dd7c

    • SHA256

      57f4ce0fa0844920255db559d1325848460a4d1f55dc674b41542ec4053cb205

    • SHA512

      520be31f5eeb63ded478dfbbfa469a20c4d3238e71d05362bed73bcd667afcee019864263f4d1233f72e719725690ec83e70d00e2240765c29bfa43a6c14ccff

    • SSDEEP

      6144:oNF3POAieKg0hJzuXlGf1aoe9LhE5alENffh/Zoftod2TD2xmSuWVF:oNF/OAi3wUavE5alENffh/q1SYFWVF

    • Detect ZGRat V1

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Stealc

      Stealc is an infostealer written in C++.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks