General

  • Target

    719ff9accea4249dcd66551637ecaeff268a17231887fc27a76d5833dff1ef30

  • Size

    169KB

  • Sample

    240723-2wv8eswhke

  • MD5

    60a7cdc7cebe32ce27a738bfac6fdcbc

  • SHA1

    9a225bbd67b33ded51b5f21fd1b113e5b2eb946b

  • SHA256

    719ff9accea4249dcd66551637ecaeff268a17231887fc27a76d5833dff1ef30

  • SHA512

    ff0a204cacd3300324b90c5c18de4f5b40087e9383c48b06cf86f8b4dc990abf1f5e9ee9bc26f19c7d45bbd0f1256d2e6bdb055bb4a3a10214e1ea4ab250f779

  • SSDEEP

    3072:Z9LENiWdEmo6nFAGzp94Am62uEBm+PNjmtGxEeX/:tfunpTfm6vu1Ek

Score
10/10

Malware Config

Extracted

Family

strela

C2

45.9.74.36

Attributes
  • url_path

    /out.php

  • user_agent

    Mozilla/4.0 (compatible)

Targets

    • Target

      719ff9accea4249dcd66551637ecaeff268a17231887fc27a76d5833dff1ef30

    • Size

      169KB

    • MD5

      60a7cdc7cebe32ce27a738bfac6fdcbc

    • SHA1

      9a225bbd67b33ded51b5f21fd1b113e5b2eb946b

    • SHA256

      719ff9accea4249dcd66551637ecaeff268a17231887fc27a76d5833dff1ef30

    • SHA512

      ff0a204cacd3300324b90c5c18de4f5b40087e9383c48b06cf86f8b4dc990abf1f5e9ee9bc26f19c7d45bbd0f1256d2e6bdb055bb4a3a10214e1ea4ab250f779

    • SSDEEP

      3072:Z9LENiWdEmo6nFAGzp94Am62uEBm+PNjmtGxEeX/:tfunpTfm6vu1Ek

    Score
    10/10
    • Detects Strela Stealer payload

    • Strela stealer

      An info stealer targeting mail credentials first seen in late 2022.

MITRE ATT&CK Matrix

Tasks