General

  • Target

    38f000bacf037f9489db983e5e409da3.bin

  • Size

    6.2MB

  • Sample

    230505-wx4cjaef3s

  • MD5

    cd06d820f9dbdfe6ef0b797a218deb37

  • SHA1

    2420543702361fda8e90bb61448953d2d2b6c2a7

  • SHA256

    6dc871d7f10e6e2293833f8362c876010288c31f585bbc78179ac3151697988e

  • SHA512

    7cc13075dd3abd0386c4ec4fd45743b6fcf0f9dedf1091c88b6398094e492c9d804be982b56a1ebb3f04fd15ad9d6a32956dceee0bc112e1118226095c75ab35

  • SSDEEP

    196608:C0sSSwsuvL/jHH+WIdJ9lXb0YH4VfQtVAlGkth/:C0sVuzzZqTLp6EiGwh/

Malware Config

Targets

    • Target

      b0b206e8239e1e93f5c3cbedb8a25b585d5f7d148524fbdbbfc8085cc26f1ca5.exe

    • Size

      6.5MB

    • MD5

      38f000bacf037f9489db983e5e409da3

    • SHA1

      8e5a3ba637324e9d06f4545c7b9e6ada234759e0

    • SHA256

      b0b206e8239e1e93f5c3cbedb8a25b585d5f7d148524fbdbbfc8085cc26f1ca5

    • SHA512

      4676262d372b7ef81744d96e3ce32b23e7c18a42b8b4e3eedbb29c2de36d1dad0f388fb45ae3739104f9d035da50f0a391e178b404d8d91eaf664fbc1fc3e5e5

    • SSDEEP

      98304:deWcgHovCxfu+Na01KteIB2oiAdG0HewKwwg/0ohxYm9DoSCVLtisg8hj:Mtvg11eV2m/HeGwg89mJoBisvN

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks