General

  • Target

    18b3df4f20fa935ece0cae9bdf027148fe6f49dad2e18deb10f80d1cf30a7b32

  • Size

    1.5MB

  • Sample

    240428-xpdmkseh3z

  • MD5

    3a7f20463ef7270d2dd7f0d00ad8bef4

  • SHA1

    6345eab12d880a10630c4eced3dc0516f23c34be

  • SHA256

    18b3df4f20fa935ece0cae9bdf027148fe6f49dad2e18deb10f80d1cf30a7b32

  • SHA512

    4fabf72776af9e53b14c15c4cd20fe0691e15b2c96237c5f38d1a3272c1747b9cc3095311fdb38a919390988f60287b4cf7b0fa18ef46d75ec7f1cea53eedadd

  • SSDEEP

    24576:LGmZbMDi1W7bwDyTNjx+mZCkt76f/24pN+XNqNG6hditW:CmiDfIDif9Ckt7c20+9qNxUW

Score
7/10

Malware Config

Targets

    • Target

      18b3df4f20fa935ece0cae9bdf027148fe6f49dad2e18deb10f80d1cf30a7b32

    • Size

      1.5MB

    • MD5

      3a7f20463ef7270d2dd7f0d00ad8bef4

    • SHA1

      6345eab12d880a10630c4eced3dc0516f23c34be

    • SHA256

      18b3df4f20fa935ece0cae9bdf027148fe6f49dad2e18deb10f80d1cf30a7b32

    • SHA512

      4fabf72776af9e53b14c15c4cd20fe0691e15b2c96237c5f38d1a3272c1747b9cc3095311fdb38a919390988f60287b4cf7b0fa18ef46d75ec7f1cea53eedadd

    • SSDEEP

      24576:LGmZbMDi1W7bwDyTNjx+mZCkt76f/24pN+XNqNG6hditW:CmiDfIDif9Ckt7c20+9qNxUW

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks