General

  • Target

    c90720ba16d8752a433b595db49c4a16.exe

  • Size

    4.9MB

  • Sample

    230130-xpbszsdc6s

  • MD5

    c90720ba16d8752a433b595db49c4a16

  • SHA1

    e572a7a807af058e07c25e8308604269b225b91f

  • SHA256

    053e095aadd84662c18caec141b4dca4f26ad9ac28ba9e82db02ea1aef9eb9b3

  • SHA512

    210c199ac603bf4afc49b3699c57396fda522b22f879c935b35879b0ba62963fbce2e4438b7261f85eed9264fce019257b89b247367dec20f1a7bcbc326f6f31

  • SSDEEP

    98304:Ehm4e6R6usY3PbiSKkillX1+GyVD489AZVGh4b9nwE+kmW2MEN7sjqK:EZe6R6us1SKkillX1+x4pVGh4buFkmR0

Malware Config

Targets

    • Target

      c90720ba16d8752a433b595db49c4a16.exe

    • Size

      4.9MB

    • MD5

      c90720ba16d8752a433b595db49c4a16

    • SHA1

      e572a7a807af058e07c25e8308604269b225b91f

    • SHA256

      053e095aadd84662c18caec141b4dca4f26ad9ac28ba9e82db02ea1aef9eb9b3

    • SHA512

      210c199ac603bf4afc49b3699c57396fda522b22f879c935b35879b0ba62963fbce2e4438b7261f85eed9264fce019257b89b247367dec20f1a7bcbc326f6f31

    • SSDEEP

      98304:Ehm4e6R6usY3PbiSKkillX1+GyVD489AZVGh4b9nwE+kmW2MEN7sjqK:EZe6R6us1SKkillX1+x4pVGh4buFkmR0

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks