General

  • Target

    SecuriteInfo.com.Trojan.PWS.Stealer.37347.3977.32556

  • Size

    1.7MB

  • Sample

    240121-2kx8msbchl

  • MD5

    a7e4e478fbf4a1ff9a1be70ee8afd190

  • SHA1

    51f3d2658fd02b20979947a643ed1c1f66892ee8

  • SHA256

    9bdb51905b1eac04722007ffcc4a86f1bd84b618ca2610580e01acd21b98cdcb

  • SHA512

    832dee9f05692b8b32c8c675572fea4e3c3a40e4626a176941a8f589a4c39affc3d3494af32cd2b80aa7de97bfefe2d86c48211f0647bf429f94ca1540702039

  • SSDEEP

    24576:+yZ64ndor0y8cvUfoPch+t62fXWbRTfZOwgh:1M8cxt6xNa

Score
10/10

Malware Config

Targets

    • Target

      SecuriteInfo.com.Trojan.PWS.Stealer.37347.3977.32556

    • Size

      1.7MB

    • MD5

      a7e4e478fbf4a1ff9a1be70ee8afd190

    • SHA1

      51f3d2658fd02b20979947a643ed1c1f66892ee8

    • SHA256

      9bdb51905b1eac04722007ffcc4a86f1bd84b618ca2610580e01acd21b98cdcb

    • SHA512

      832dee9f05692b8b32c8c675572fea4e3c3a40e4626a176941a8f589a4c39affc3d3494af32cd2b80aa7de97bfefe2d86c48211f0647bf429f94ca1540702039

    • SSDEEP

      24576:+yZ64ndor0y8cvUfoPch+t62fXWbRTfZOwgh:1M8cxt6xNa

    Score
    10/10
    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

MITRE ATT&CK Matrix

Tasks