General

  • Target

    sample

  • Size

    18KB

  • Sample

    240517-1vmdfsdb99

  • MD5

    f1a85807e472b3501f49b64b0b115841

  • SHA1

    d8e6dd4cd443a366f82628fcf5fa09936ed2806c

  • SHA256

    1b11e004c2aa485726e6ab8572d0701b78927c2f80d489b82194dcb0cb990877

  • SHA512

    c7b3f241ad7daedd318fa6e407703e3368069ebf0064e1e71de868c354fa534f7187a26516b5b425f690db4cd7396066b407242a732790f50debf67b3dff7d30

  • SSDEEP

    192:Ol9HSRnYCBuLbqxPqxKBzuB5BUk0Wjw+W98DEpR/fEZ:cH+nlYrxK52Uj88nO

Malware Config

Extracted

Family

stealc

Botnet

vor16

C2

http://89.105.198.134

Attributes
  • url_path

    /244cbe83570df263.php

Targets

    • Target

      sample

    • Size

      18KB

    • MD5

      f1a85807e472b3501f49b64b0b115841

    • SHA1

      d8e6dd4cd443a366f82628fcf5fa09936ed2806c

    • SHA256

      1b11e004c2aa485726e6ab8572d0701b78927c2f80d489b82194dcb0cb990877

    • SHA512

      c7b3f241ad7daedd318fa6e407703e3368069ebf0064e1e71de868c354fa534f7187a26516b5b425f690db4cd7396066b407242a732790f50debf67b3dff7d30

    • SSDEEP

      192:Ol9HSRnYCBuLbqxPqxKBzuB5BUk0Wjw+W98DEpR/fEZ:cH+nlYrxK52Uj88nO

    • Detects HijackLoader (aka IDAT Loader)

    • HijackLoader

      HijackLoader is a multistage loader first seen in 2023.

    • Stealc

      Stealc is an infostealer written in C++.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Downloads MZ/PE file

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Executes dropped EXE

    • Loads dropped DLL

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks