General

  • Target

    file.exe

  • Size

    5.1MB

  • Sample

    230531-fzt9msda38

  • MD5

    57ebbca2cea4cc68ed5e9ef73ce590d1

  • SHA1

    fe41b1e40de8d71b6c3ac3e0c41b3c810cc2b396

  • SHA256

    3d8eab0992f3f1b56586649b05ef135e48e0aed7482cbb5e132f9efcab3e6a28

  • SHA512

    480e86e50c1cb20742fd6db437e5981bba34dd7f7888b6cdfb090f35bc6aa5c8cbbd85982dd23c7d415173bf9ad0d8fe04926e08febb72b09762c55b1460f14e

  • SSDEEP

    98304:wMXX5FfnH75zqYyYqwfdQ0EA00fFmD1BNvEtzTdOMOct91nu7VbTA68jqRNGn:wkHdqY+gKRYfoBBN8t9ONQ9I7VbX8jqm

Malware Config

Targets

    • Target

      file.exe

    • Size

      5.1MB

    • MD5

      57ebbca2cea4cc68ed5e9ef73ce590d1

    • SHA1

      fe41b1e40de8d71b6c3ac3e0c41b3c810cc2b396

    • SHA256

      3d8eab0992f3f1b56586649b05ef135e48e0aed7482cbb5e132f9efcab3e6a28

    • SHA512

      480e86e50c1cb20742fd6db437e5981bba34dd7f7888b6cdfb090f35bc6aa5c8cbbd85982dd23c7d415173bf9ad0d8fe04926e08febb72b09762c55b1460f14e

    • SSDEEP

      98304:wMXX5FfnH75zqYyYqwfdQ0EA00fFmD1BNvEtzTdOMOct91nu7VbTA68jqRNGn:wkHdqY+gKRYfoBBN8t9ONQ9I7VbX8jqm

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks