General

  • Target

    7c5278621768ab99c0d497103ed246a82b1725a1ea85e9d8fd27c2c6e59a34cd.exe

  • Size

    211KB

  • Sample

    240522-yfdrnaea6s

  • MD5

    ebd181aa70a9b53aab8c0607098a9518

  • SHA1

    8ddb1e6efde5cd3f592400f9b6c1e332503f060a

  • SHA256

    7c5278621768ab99c0d497103ed246a82b1725a1ea85e9d8fd27c2c6e59a34cd

  • SHA512

    7370bf69d659e95bb03ad2e55018380ebaefe9b9b07e4ccc15ad778ef26df6319ea32d197eacebc64911a4a33a1572d23bfaf3dc12c60c8de31a77bcf7c1538f

  • SSDEEP

    3072:mssgZhgeCrgUXa4uL5p+RFkRKno3RgLs/uGXUiGIy/qU/j7Yp6KIE4me:qg2FluNpY/no3vmGXWIS9Acb

Malware Config

Extracted

Family

stealc

Botnet

default11

C2

http://185.172.128.170

Attributes
  • url_path

    /7043a0c6a68d9c65.php

Targets

    • Target

      7c5278621768ab99c0d497103ed246a82b1725a1ea85e9d8fd27c2c6e59a34cd.exe

    • Size

      211KB

    • MD5

      ebd181aa70a9b53aab8c0607098a9518

    • SHA1

      8ddb1e6efde5cd3f592400f9b6c1e332503f060a

    • SHA256

      7c5278621768ab99c0d497103ed246a82b1725a1ea85e9d8fd27c2c6e59a34cd

    • SHA512

      7370bf69d659e95bb03ad2e55018380ebaefe9b9b07e4ccc15ad778ef26df6319ea32d197eacebc64911a4a33a1572d23bfaf3dc12c60c8de31a77bcf7c1538f

    • SSDEEP

      3072:mssgZhgeCrgUXa4uL5p+RFkRKno3RgLs/uGXUiGIy/qU/j7Yp6KIE4me:qg2FluNpY/no3vmGXWIS9Acb

    • Stealc

      Stealc is an infostealer written in C++.

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v15

Tasks