General

  • Target

    0947872f18afd457962627cd08eae78498cd6ed27219da7f45a294a0e9e6c947

  • Size

    4.4MB

  • Sample

    240720-hd9hjstgrg

  • MD5

    8f8f6a36a8b827ceaae1228fd2669002

  • SHA1

    d0a7c56f58342dfc1e0a976074544fd5251f5e42

  • SHA256

    0947872f18afd457962627cd08eae78498cd6ed27219da7f45a294a0e9e6c947

  • SHA512

    bd628776bc315d32c8d2e11bb7af38d9dad5d3f4edba8697d19c43e9cffc431e78c199c1c04f59211434c1e8356c4790d0c7687c81ae511a7d40eb6b31e0d3fe

  • SSDEEP

    98304:Ry6lwYZDXZJeoV95KoyxKxQQYj50PvDUXgTYbhGC/Mg:7Z1JV9N8Tj5EDUwTYNGMMg

Malware Config

Targets

    • Target

      0947872f18afd457962627cd08eae78498cd6ed27219da7f45a294a0e9e6c947

    • Size

      4.4MB

    • MD5

      8f8f6a36a8b827ceaae1228fd2669002

    • SHA1

      d0a7c56f58342dfc1e0a976074544fd5251f5e42

    • SHA256

      0947872f18afd457962627cd08eae78498cd6ed27219da7f45a294a0e9e6c947

    • SHA512

      bd628776bc315d32c8d2e11bb7af38d9dad5d3f4edba8697d19c43e9cffc431e78c199c1c04f59211434c1e8356c4790d0c7687c81ae511a7d40eb6b31e0d3fe

    • SSDEEP

      98304:Ry6lwYZDXZJeoV95KoyxKxQQYj50PvDUXgTYbhGC/Mg:7Z1JV9N8Tj5EDUwTYNGMMg

    • Modifies firewall policy service

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

1
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Tasks