Resubmissions

22-03-2024 14:08

240322-rflnyaef8z 10

09-11-2022 10:30

221109-mj4lpsgab2 10

General

  • Target

    Install.exe

  • Size

    7.9MB

  • Sample

    240322-rflnyaef8z

  • MD5

    2cc80b5a83b5e1b96bf817d26099e664

  • SHA1

    2507f7ca248884372a3088bf6413bd8292f898ca

  • SHA256

    06c9681d0fcdc083535d3aaa823b0d5a483bb93f237fb7857cd8e72b20f4088c

  • SHA512

    d5027ecda8337735e2149f6048124975e06e25865150f01b357d80926c8b786e1e0dc64cebf51b7c85bc5f72ec07571a4f170882ed386753ff6905b7dd2ba007

  • SSDEEP

    196608:Pkc8XmEtyfj6x5kMdFYjdYb9UNaLhKxgNq+W3D:Pkc8WEw4kAFYqUNaLhqgNVA

Malware Config

Targets

    • Target

      Install.exe

    • Size

      7.9MB

    • MD5

      2cc80b5a83b5e1b96bf817d26099e664

    • SHA1

      2507f7ca248884372a3088bf6413bd8292f898ca

    • SHA256

      06c9681d0fcdc083535d3aaa823b0d5a483bb93f237fb7857cd8e72b20f4088c

    • SHA512

      d5027ecda8337735e2149f6048124975e06e25865150f01b357d80926c8b786e1e0dc64cebf51b7c85bc5f72ec07571a4f170882ed386753ff6905b7dd2ba007

    • SSDEEP

      196608:Pkc8XmEtyfj6x5kMdFYjdYb9UNaLhKxgNq+W3D:Pkc8WEw4kAFYqUNaLhqgNVA

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks