General

  • Target

    c219e89097ad897e382b936cf7bbc5f0a04a961205e94fcf8873cf0e0c2f8e7d

  • Size

    2.5MB

  • Sample

    240730-np8y2sxdqk

  • MD5

    9276487aa7bd095bf713e2866ffdfba6

  • SHA1

    0d609f0794cbef2132a6f9cae6451af36e357712

  • SHA256

    c219e89097ad897e382b936cf7bbc5f0a04a961205e94fcf8873cf0e0c2f8e7d

  • SHA512

    e4c436a2812fbbd8d49173f7bd48c5e93d70e46e3de6f8d270fd2c53a4f0f1cab6bb209ba58cc191a840324f1edda4648409c69cc2ad5108dcd94ccb4648f229

  • SSDEEP

    49152:rxOtnmJFv7/rrckO1YAyZ2BxADXj7mokbx73vrSyAigoRFFE0cL1F7QJ:r8Rmb/tZQxumokbx73myYWFE0ucJ

Malware Config

Targets

    • Target

      077f95f508fdd4b8f12583d372421064537eba939ae78a398b3e0c08cb007bba

    • Size

      2.7MB

    • MD5

      9ddeb8c050673f848d6d4b40e5e47b89

    • SHA1

      62e0628a16cdd10876dde85157626bee2da16483

    • SHA256

      077f95f508fdd4b8f12583d372421064537eba939ae78a398b3e0c08cb007bba

    • SHA512

      5a8988669ac42171415dd9fc5ba4b78d703ec8aa840d30f48cea5d5e6e318b42d7f63424a0dec0555f46474ff0c9aaf7bef66c04cdd421bcbc241e2add006f70

    • SSDEEP

      49152:yhi9R+1m34pfTCy0d0RQVBN+EVLQ5bRorH+8tCAJO0zZ5xMJd6Gpracz5zL9ohO2:Qi9R+0yNsB4GLQgdoAttr5GpraA5toEk

    • Modifies firewall policy service

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Tasks