Resubmissions

15-01-2024 21:02

240115-zvt8magaf4 10

13-01-2024 00:34

240113-aw6klshdf8 10

31-12-2023 01:14

231231-bl2z4scebl 10

21-12-2023 21:01

231221-zvczcaeffj 8

13-12-2023 01:28

231213-bvpfdaffa4 3

General

  • Target

    New Text Document.exe

  • Size

    4KB

  • Sample

    231231-bl2z4scebl

  • MD5

    9ce4aaffc0cddb25b759e1ec9ab7102a

  • SHA1

    72e78508b65d61d4ae9620d180f4aa8dddb85399

  • SHA256

    8cc12ee9b2f09003ded9ca3e1846ed23b63325fe8d867e735a3388a9087bd87c

  • SHA512

    8f966188af4cb25368a6636f9a973e5c0aaf583bc89009c6604ed9a5e67451d7e417e0067b5c8a517835ab977355dde37c2c5495d7616aa7f82750a65dcab55f

  • SSDEEP

    48:6fWIcJ9lFEyU+zYGJZZJO66OulbfSqXSfbNtm:eVq9jnnEpf6zNt

Score
10/10

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.79

Attributes
  • url_path

    /3886d2276f6914c4.php

rc4.plain

Targets

    • Target

      New Text Document.exe

    • Size

      4KB

    • MD5

      9ce4aaffc0cddb25b759e1ec9ab7102a

    • SHA1

      72e78508b65d61d4ae9620d180f4aa8dddb85399

    • SHA256

      8cc12ee9b2f09003ded9ca3e1846ed23b63325fe8d867e735a3388a9087bd87c

    • SHA512

      8f966188af4cb25368a6636f9a973e5c0aaf583bc89009c6604ed9a5e67451d7e417e0067b5c8a517835ab977355dde37c2c5495d7616aa7f82750a65dcab55f

    • SSDEEP

      48:6fWIcJ9lFEyU+zYGJZZJO66OulbfSqXSfbNtm:eVq9jnnEpf6zNt

    Score
    10/10
    • Stealc

      Stealc is an infostealer written in C++.

    • Downloads MZ/PE file

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Tasks