General

  • Target

    7c7d8808ba9542e4a904275470fe4e84afa302821df4fc5dbdbe9d5ab2a80c70

  • Size

    250KB

  • Sample

    240427-kd568seh23

  • MD5

    77211ba830327b965f27983859291999

  • SHA1

    b27c5bb6d01b645f7b315a9f8b15c967ba87e6df

  • SHA256

    7c7d8808ba9542e4a904275470fe4e84afa302821df4fc5dbdbe9d5ab2a80c70

  • SHA512

    be90a7dce6c6b3af8d4701bbdb2651819bd315d79e09ad9c20872f3f43fd609fb904ca62c84c6fd2a911fab21eebc199cc298a0fb09b394e12f85dd43e8b152f

  • SSDEEP

    3072:YluPR0SApC/YH0cVKp3Hk+nNPyysG232Z95TQ42:F6/Lxu3dNPyyPQ4

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.111

Attributes
  • url_path

    /f993692117a3fda2.php

Targets

    • Target

      7c7d8808ba9542e4a904275470fe4e84afa302821df4fc5dbdbe9d5ab2a80c70

    • Size

      250KB

    • MD5

      77211ba830327b965f27983859291999

    • SHA1

      b27c5bb6d01b645f7b315a9f8b15c967ba87e6df

    • SHA256

      7c7d8808ba9542e4a904275470fe4e84afa302821df4fc5dbdbe9d5ab2a80c70

    • SHA512

      be90a7dce6c6b3af8d4701bbdb2651819bd315d79e09ad9c20872f3f43fd609fb904ca62c84c6fd2a911fab21eebc199cc298a0fb09b394e12f85dd43e8b152f

    • SSDEEP

      3072:YluPR0SApC/YH0cVKp3Hk+nNPyysG232Z95TQ42:F6/Lxu3dNPyyPQ4

    • Stealc

      Stealc is an infostealer written in C++.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks