General

  • Target

    file.exe

  • Size

    1.8MB

  • Sample

    241023-nsv7cszdpl

  • MD5

    dae52f0b2a56718805d07496883f61c6

  • SHA1

    d6f11a75370f663778d728e811b7f4ba2e25add6

  • SHA256

    3c1ed4f55fe74bc97f0ca7086ecb238c112f84eed3e8202e37705004b9debe03

  • SHA512

    11d27e46fc355cf6f90c8054e3f2cc302a4362dddc2b5d3aab0f21d6614ed58ba6d6638798df22950271b023b395d1a86d83286369561ad0fce6d2023e309e1c

  • SSDEEP

    24576:38UH154K6cV1py6Dqmwt/uHdOVpCeCZLfVtW4zdbY7vctWbk0InzF2XNMbLCP2H:x7NlMuslCZL9tW4BYDpI2gCPYk2cM9

Malware Config

Extracted

Family

stealc

Botnet

doma

C2

http://185.215.113.37

Attributes
  • url_path

    /e2b1563c6670f193.php

Targets

    • Target

      file.exe

    • Size

      1.8MB

    • MD5

      dae52f0b2a56718805d07496883f61c6

    • SHA1

      d6f11a75370f663778d728e811b7f4ba2e25add6

    • SHA256

      3c1ed4f55fe74bc97f0ca7086ecb238c112f84eed3e8202e37705004b9debe03

    • SHA512

      11d27e46fc355cf6f90c8054e3f2cc302a4362dddc2b5d3aab0f21d6614ed58ba6d6638798df22950271b023b395d1a86d83286369561ad0fce6d2023e309e1c

    • SSDEEP

      24576:38UH154K6cV1py6Dqmwt/uHdOVpCeCZLfVtW4zdbY7vctWbk0InzF2XNMbLCP2H:x7NlMuslCZL9tW4BYDpI2gCPYk2cM9

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v15

Tasks