General

  • Target

    file

  • Size

    289KB

  • Sample

    231208-apqktagc74

  • MD5

    a1126daf662fcd5856931df63c9e8256

  • SHA1

    533590948b9824fc829ca0b08aafff771118a3d0

  • SHA256

    2383c716fbbbbf50eb7578c77554ee99a3b2a35dcf57d3d748910c6f81dcaf0b

  • SHA512

    d9d97c7839d700781d5def3b9f8bca08c81dce7e334347a6d5c6ecf59c894184f61993446484aec16978dc620464a93f30ffd7e0b7471da268b07ce96e6e37dc

  • SSDEEP

    3072:N6O7mrWGLoK8NykDZDortD8IE3ieA0WQ+D0pRdGIFiZapPwOeTR4L:cKXaL84kdDortDbQ+DMGIFiMpoT

Malware Config

Extracted

Family

stealc

C2

http://5.42.64.41

Attributes
  • url_path

    /40d570f44e84a454.php

rc4.plain

Targets

    • Target

      file

    • Size

      289KB

    • MD5

      a1126daf662fcd5856931df63c9e8256

    • SHA1

      533590948b9824fc829ca0b08aafff771118a3d0

    • SHA256

      2383c716fbbbbf50eb7578c77554ee99a3b2a35dcf57d3d748910c6f81dcaf0b

    • SHA512

      d9d97c7839d700781d5def3b9f8bca08c81dce7e334347a6d5c6ecf59c894184f61993446484aec16978dc620464a93f30ffd7e0b7471da268b07ce96e6e37dc

    • SSDEEP

      3072:N6O7mrWGLoK8NykDZDortD8IE3ieA0WQ+D0pRdGIFiZapPwOeTR4L:cKXaL84kdDortDbQ+DMGIFiMpoT

    • Stealc

      Stealc is an infostealer written in C++.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v15

Tasks