Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-10-2024 11:09

General

  • Target

    5362f24b35ce383f260aaacbe818d31b.exe

  • Size

    342KB

  • MD5

    5362f24b35ce383f260aaacbe818d31b

  • SHA1

    3b4af5b4d4dd22cda36a3b25e9443d0ad4e192c1

  • SHA256

    c86a5644d68530591b9dad45c0f1d044b309088c8fbe69ddc5dc04a122477cd6

  • SHA512

    5ac5eee94f571bb095d0ee1c1f391ac10c13c25b10044448291c53ccc04797eabf22800af5fe16d4acdef06151bfd6b817051f25495f26ccb399f8b2fe6c1974

  • SSDEEP

    6144:C1MHilFqXaOn5PbsNeCVnEk5CTERqqoA2A4KJ:vHiLoa2kx5zII2A4K

Malware Config

Extracted

Family

stealc

Botnet

LogsDiller

C2

http://185.201.252.118

Attributes
  • url_path

    /ef952bc0f542da4b.php

Signatures

  • Stealc

    Stealc is an infostealer written in C++.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5362f24b35ce383f260aaacbe818d31b.exe
    "C:\Users\Admin\AppData\Local\Temp\5362f24b35ce383f260aaacbe818d31b.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:2036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2036-1-0x0000000000810000-0x0000000000910000-memory.dmp

    Filesize

    1024KB

  • memory/2036-2-0x0000000000400000-0x0000000000661000-memory.dmp

    Filesize

    2.4MB

  • memory/2036-3-0x0000000000400000-0x0000000000661000-memory.dmp

    Filesize

    2.4MB