General

  • Target

    ec2112fa3e7b6680d48cd0129b5364bd1eb76573235dc1eadc2282eaf3bb2709.exe

  • Size

    3.9MB

  • Sample

    240912-cgvkxawama

  • MD5

    4ba424fcbd23c58e1ec6abf8e307eef0

  • SHA1

    e216ed7deffbf2e172be86b2b3eb015ac8fccb23

  • SHA256

    ec2112fa3e7b6680d48cd0129b5364bd1eb76573235dc1eadc2282eaf3bb2709

  • SHA512

    f7cf58c2ea12dcc6ef9fe57af122bddd64685b4840205021ef1f70494785cb58b382e66a6b9bef37f295d332c02260f3297ccf9152586c25b6cdf334f5e53ae7

  • SSDEEP

    98304:qy20g76NTTPs6deIF+iHtcbBt2VSFjUCaC:qy20K6NVdeIMiHmbeVS

Malware Config

Extracted

Family

stealc

Botnet

traf

C2

http://91.202.233.158

Attributes
  • url_path

    /e96ea2db21fa9a1b.php

Targets

    • Target

      ec2112fa3e7b6680d48cd0129b5364bd1eb76573235dc1eadc2282eaf3bb2709.exe

    • Size

      3.9MB

    • MD5

      4ba424fcbd23c58e1ec6abf8e307eef0

    • SHA1

      e216ed7deffbf2e172be86b2b3eb015ac8fccb23

    • SHA256

      ec2112fa3e7b6680d48cd0129b5364bd1eb76573235dc1eadc2282eaf3bb2709

    • SHA512

      f7cf58c2ea12dcc6ef9fe57af122bddd64685b4840205021ef1f70494785cb58b382e66a6b9bef37f295d332c02260f3297ccf9152586c25b6cdf334f5e53ae7

    • SSDEEP

      98304:qy20g76NTTPs6deIF+iHtcbBt2VSFjUCaC:qy20K6NVdeIMiHmbeVS

    • Stealc

      Stealc is an infostealer written in C++.

    • Executes dropped EXE

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks