General

  • Target

    1718b48bc644fdac22b236a4a2ffb3b2ab2050853946865f843d52535e79711c.exe

  • Size

    452KB

  • Sample

    240428-bgx6csch7s

  • MD5

    7d48de28964c78a94134e9dcc0add15a

  • SHA1

    c5c0448c15109d4abd806c8812156145406c2cdd

  • SHA256

    1718b48bc644fdac22b236a4a2ffb3b2ab2050853946865f843d52535e79711c

  • SHA512

    8df5bc3cf18da8ffc313dff07e3e85023245b0bc58e96b0c501ff476949901b04bafdbc0f1c307bec1c0717b361bf408f21fc1a7a1af2843f7aa7ec738609a51

  • SSDEEP

    6144:yqLtuGCSTaLZ4Bz5iNrmY4+wqKKxsnF4rclsMoSkRywnQts4lX:yWtrlXI14qdxsn7T14N4lX

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.62

Attributes
  • url_path

    /902e53a07830e030.php

Targets

    • Target

      1718b48bc644fdac22b236a4a2ffb3b2ab2050853946865f843d52535e79711c.exe

    • Size

      452KB

    • MD5

      7d48de28964c78a94134e9dcc0add15a

    • SHA1

      c5c0448c15109d4abd806c8812156145406c2cdd

    • SHA256

      1718b48bc644fdac22b236a4a2ffb3b2ab2050853946865f843d52535e79711c

    • SHA512

      8df5bc3cf18da8ffc313dff07e3e85023245b0bc58e96b0c501ff476949901b04bafdbc0f1c307bec1c0717b361bf408f21fc1a7a1af2843f7aa7ec738609a51

    • SSDEEP

      6144:yqLtuGCSTaLZ4Bz5iNrmY4+wqKKxsnF4rclsMoSkRywnQts4lX:yWtrlXI14qdxsn7T14N4lX

    • Detect ZGRat V1

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Stealc

      Stealc is an infostealer written in C++.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Detect binaries embedding considerable number of MFA browser extension IDs.

    • Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects encrypted or obfuscated .NET executables

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks