General

  • Target

    2024-04-30_0f199baaa2378448502c71cc553f0c45_ryuk

  • Size

    2.9MB

  • Sample

    240430-3caytaac7v

  • MD5

    0f199baaa2378448502c71cc553f0c45

  • SHA1

    58cae81efd680ab12624e4afdd36c996ec7ebdf8

  • SHA256

    06eeea67da42a6fc54b4f0dc845dba6e86dbc967491741d559506871cb06086b

  • SHA512

    5cdfff0aa550d1d0f8713ab444b1337b1025dfaa3d33beea29a996c27fe7ce1ac3ae694e5bca024f77277612b14c874229086681d94fbeb480c6d4f236ea2394

  • SSDEEP

    49152:/xziQCveAr+JfGTr25Ohf2s8n/QDHT4TgjIgrajGlkI08:liPveO+QTrp2sLjT49grvOI0

Malware Config

Extracted

Family

stealc

C2

http://89.105.201.132

Attributes
  • url_path

    /c44a765f550f6a2f.php

Targets

    • Target

      2024-04-30_0f199baaa2378448502c71cc553f0c45_ryuk

    • Size

      2.9MB

    • MD5

      0f199baaa2378448502c71cc553f0c45

    • SHA1

      58cae81efd680ab12624e4afdd36c996ec7ebdf8

    • SHA256

      06eeea67da42a6fc54b4f0dc845dba6e86dbc967491741d559506871cb06086b

    • SHA512

      5cdfff0aa550d1d0f8713ab444b1337b1025dfaa3d33beea29a996c27fe7ce1ac3ae694e5bca024f77277612b14c874229086681d94fbeb480c6d4f236ea2394

    • SSDEEP

      49152:/xziQCveAr+JfGTr25Ohf2s8n/QDHT4TgjIgrajGlkI08:liPveO+QTrp2sLjT49grvOI0

    Score
    10/10
    • Stealc

      Stealc is an infostealer written in C++.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks