General

  • Target

    bd6cce16cbcb520d259f636036735a8a.exe

  • Size

    4.1MB

  • Sample

    230109-tdb3tseg47

  • MD5

    bd6cce16cbcb520d259f636036735a8a

  • SHA1

    06810ab0f2901f8d0b449071c1253881eee78f30

  • SHA256

    dd6591db098a249805d23dea1f8c3bb79e2cb9a40a27cfaffaaf7b81042af622

  • SHA512

    349e6de7205d898f07288918caa45efbfa664b5a754131f6e6169e47d89dfe84d947007b09634dbdbbc36b9fc1c0f4031335a91625936d3d67e9b7f9a583a71a

  • SSDEEP

    98304:zVtM8pOmvkYiOXe1LD0RyM6aXxdBx+4nfsulDMlIJ6:RtAwkvOOhWyM66H/nUuWKk

Malware Config

Targets

    • Target

      bd6cce16cbcb520d259f636036735a8a.exe

    • Size

      4.1MB

    • MD5

      bd6cce16cbcb520d259f636036735a8a

    • SHA1

      06810ab0f2901f8d0b449071c1253881eee78f30

    • SHA256

      dd6591db098a249805d23dea1f8c3bb79e2cb9a40a27cfaffaaf7b81042af622

    • SHA512

      349e6de7205d898f07288918caa45efbfa664b5a754131f6e6169e47d89dfe84d947007b09634dbdbbc36b9fc1c0f4031335a91625936d3d67e9b7f9a583a71a

    • SSDEEP

      98304:zVtM8pOmvkYiOXe1LD0RyM6aXxdBx+4nfsulDMlIJ6:RtAwkvOOhWyM66H/nUuWKk

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks