General

  • Target

    File.exe

  • Size

    666.0MB

  • Sample

    230525-pa9gpshg46

  • MD5

    dfe614d5ea5019dfe90fbbc597a6347e

  • SHA1

    ec8be683e0f53db9993347402e284133ae48b335

  • SHA256

    09b7f55020638c72189bf0fb828953410f110f6b5b0aa6b1af669cc2451581e6

  • SHA512

    159b1c0a8fb1a530e486e36a5b7cab9ad4044808f129e3408d0d5bc1c24dd732e5ac137d5a7a72b62f133bbb3b3e46e6864e6c5f507a96b6930314c7a0754e6a

  • SSDEEP

    98304:2LQOrC2oJq3M+jRaLoFFlRHXQJX8OMOct9NTe4r0w8OUlXxtSDIzCLCc:yPrC29jfJtQJMONQ9Lr0w8vCq

Malware Config

Targets

    • Target

      File.exe

    • Size

      666.0MB

    • MD5

      dfe614d5ea5019dfe90fbbc597a6347e

    • SHA1

      ec8be683e0f53db9993347402e284133ae48b335

    • SHA256

      09b7f55020638c72189bf0fb828953410f110f6b5b0aa6b1af669cc2451581e6

    • SHA512

      159b1c0a8fb1a530e486e36a5b7cab9ad4044808f129e3408d0d5bc1c24dd732e5ac137d5a7a72b62f133bbb3b3e46e6864e6c5f507a96b6930314c7a0754e6a

    • SSDEEP

      98304:2LQOrC2oJq3M+jRaLoFFlRHXQJX8OMOct9NTe4r0w8OUlXxtSDIzCLCc:yPrC29jfJtQJMONQ9Lr0w8vCq

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks