General

  • Target

    7e855844226fcd0235b82b92707c8cad1e5d90d3a6974568afaf840d20d47842

  • Size

    257KB

  • Sample

    240212-xct4ssba3w

  • MD5

    36df08485f092da510a52baf56902143

  • SHA1

    8fd17af9f9dd187df4720cc2adcfce947eeb8326

  • SHA256

    7e855844226fcd0235b82b92707c8cad1e5d90d3a6974568afaf840d20d47842

  • SHA512

    df0c0986875ffd319f1349edcc6c454bcea04a94f0118ea13839bcc77fc1dd3157a461ec68eae06a6c234e6990114ff25f68ea1b5f9320921789ef9c65e964d2

  • SSDEEP

    3072:83wgxsr0VPllvnWr9nVIujVOvt9rx8zUxpKWz1QsLzLGJXmbvuMi2jZPUMPyQ5H6:8AgxZWcx8wxpptLGXAZPUXQ5HYjWjm

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.79

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Targets

    • Target

      7e855844226fcd0235b82b92707c8cad1e5d90d3a6974568afaf840d20d47842

    • Size

      257KB

    • MD5

      36df08485f092da510a52baf56902143

    • SHA1

      8fd17af9f9dd187df4720cc2adcfce947eeb8326

    • SHA256

      7e855844226fcd0235b82b92707c8cad1e5d90d3a6974568afaf840d20d47842

    • SHA512

      df0c0986875ffd319f1349edcc6c454bcea04a94f0118ea13839bcc77fc1dd3157a461ec68eae06a6c234e6990114ff25f68ea1b5f9320921789ef9c65e964d2

    • SSDEEP

      3072:83wgxsr0VPllvnWr9nVIujVOvt9rx8zUxpKWz1QsLzLGJXmbvuMi2jZPUMPyQ5H6:8AgxZWcx8wxpptLGXAZPUXQ5HYjWjm

    • Stealc

      Stealc is an infostealer written in C++.

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v15

Tasks