General

  • Target

    39af5547327a0f1686f014c2240857899b046550126f20853b9978d53534896a

  • Size

    400KB

  • Sample

    221128-dqhhdaeh2s

  • MD5

    f18ea084ad23603ba8374cb17b57a56a

  • SHA1

    8b48001d59b64bd4ab884357952cb61de06b2e96

  • SHA256

    39af5547327a0f1686f014c2240857899b046550126f20853b9978d53534896a

  • SHA512

    c8a65ace28dfcfecdc6ad922ae18bb647ed7315f93a103b9d6e5f04d15a6625873b67766383e923d53f7918916af2e08999e135ba8e1c3c608b8da724e8500ff

  • SSDEEP

    768:Wl/YMBg3ehsdD3A8c0MOeaUV45Ww3j/V3NAJbG+VqUBanRDp+PrEOn:LLdD+0MON593j/obvvLIOn

Score
7/10

Malware Config

Targets

    • Target

      39af5547327a0f1686f014c2240857899b046550126f20853b9978d53534896a

    • Size

      400KB

    • MD5

      f18ea084ad23603ba8374cb17b57a56a

    • SHA1

      8b48001d59b64bd4ab884357952cb61de06b2e96

    • SHA256

      39af5547327a0f1686f014c2240857899b046550126f20853b9978d53534896a

    • SHA512

      c8a65ace28dfcfecdc6ad922ae18bb647ed7315f93a103b9d6e5f04d15a6625873b67766383e923d53f7918916af2e08999e135ba8e1c3c608b8da724e8500ff

    • SSDEEP

      768:Wl/YMBg3ehsdD3A8c0MOeaUV45Ww3j/V3NAJbG+VqUBanRDp+PrEOn:LLdD+0MON593j/obvvLIOn

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks