General

  • Target

    d2f0c08bf2164945305833cf291311918663bd94e3b3d7a1e6acceec41d99256

  • Size

    452KB

  • Sample

    240428-bnw7mscg74

  • MD5

    f40beac78f1a233adbc65852edda60c3

  • SHA1

    2a791dc233d88b2914af5bcf6b6410a7b3e82ddc

  • SHA256

    d2f0c08bf2164945305833cf291311918663bd94e3b3d7a1e6acceec41d99256

  • SHA512

    f47a28c866ce4afab5d905c7ec33d9484d53b2e8a8175e33358640280b8a210357ef3fd0a7ca6ffcf2934f3ee718b1834a51dda05f3043ccd062f69552a0330f

  • SSDEEP

    6144:rOrXOdV6MDOrctj6AwnV3NPYvEmAYc42VBPg1BwnFo7s4lM:rGO0r5AwlqvExYh0g1MKI4lM

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.62

Attributes
  • url_path

    /902e53a07830e030.php

Targets

    • Target

      d2f0c08bf2164945305833cf291311918663bd94e3b3d7a1e6acceec41d99256

    • Size

      452KB

    • MD5

      f40beac78f1a233adbc65852edda60c3

    • SHA1

      2a791dc233d88b2914af5bcf6b6410a7b3e82ddc

    • SHA256

      d2f0c08bf2164945305833cf291311918663bd94e3b3d7a1e6acceec41d99256

    • SHA512

      f47a28c866ce4afab5d905c7ec33d9484d53b2e8a8175e33358640280b8a210357ef3fd0a7ca6ffcf2934f3ee718b1834a51dda05f3043ccd062f69552a0330f

    • SSDEEP

      6144:rOrXOdV6MDOrctj6AwnV3NPYvEmAYc42VBPg1BwnFo7s4lM:rGO0r5AwlqvExYh0g1MKI4lM

    • Detect ZGRat V1

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Stealc

      Stealc is an infostealer written in C++.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks