General

  • Target

    6f5613e7c7b202a1669c05ef94cb0e6226f529be03a42777e2d5944b53de32db

  • Size

    944KB

  • Sample

    240428-2cdh9saf87

  • MD5

    59eb1dd267b91983cf97a32f6723682f

  • SHA1

    c9b34ba8812501d8abce5ffe1f9db1bc2aff4e7b

  • SHA256

    6f5613e7c7b202a1669c05ef94cb0e6226f529be03a42777e2d5944b53de32db

  • SHA512

    b8f2a2d78beaa9667a41ad7fa2ea84340d5ba00425f464cba229be1a2ae0d92ab4695798ec6dc2075ea890987774c85baedf0013b0b9d781df8df8227d7f59b2

  • SSDEEP

    24576:DUhiHOeo8rin3thL9Vg9N9JMlDlfjRiVuVsWt5MJMs:ohiHprothLXgFIDRRAubt5M

Score
7/10

Malware Config

Targets

    • Target

      6f5613e7c7b202a1669c05ef94cb0e6226f529be03a42777e2d5944b53de32db

    • Size

      944KB

    • MD5

      59eb1dd267b91983cf97a32f6723682f

    • SHA1

      c9b34ba8812501d8abce5ffe1f9db1bc2aff4e7b

    • SHA256

      6f5613e7c7b202a1669c05ef94cb0e6226f529be03a42777e2d5944b53de32db

    • SHA512

      b8f2a2d78beaa9667a41ad7fa2ea84340d5ba00425f464cba229be1a2ae0d92ab4695798ec6dc2075ea890987774c85baedf0013b0b9d781df8df8227d7f59b2

    • SSDEEP

      24576:DUhiHOeo8rin3thL9Vg9N9JMlDlfjRiVuVsWt5MJMs:ohiHprothLXgFIDRRAubt5M

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks