General

  • Target

    4163344e4f4cd060d942daff7d672398

  • Size

    4.5MB

  • Sample

    220930-djzs3scdb9

  • MD5

    4163344e4f4cd060d942daff7d672398

  • SHA1

    a6aaa491e15ef64f5cabf6150f58f8f745d29ee1

  • SHA256

    8b5c577ed2cb64d8e04b626b70e2369d157559586a006c3faf49654737ad8112

  • SHA512

    33368a7000cb24f57c131a3f8b264609fb3f176ae1abdeea2bda40f7f302486ce010188e6f38d842974ca023730194b9f61a3fe288a28acd11018b9fdfb57527

  • SSDEEP

    98304:2VSUXVR3KIsPLiLuiFlQ9ydl8OKJ08miJ:WSSnKhLiKOQe+OKKwJ

Malware Config

Targets

    • Target

      4163344e4f4cd060d942daff7d672398

    • Size

      4.5MB

    • MD5

      4163344e4f4cd060d942daff7d672398

    • SHA1

      a6aaa491e15ef64f5cabf6150f58f8f745d29ee1

    • SHA256

      8b5c577ed2cb64d8e04b626b70e2369d157559586a006c3faf49654737ad8112

    • SHA512

      33368a7000cb24f57c131a3f8b264609fb3f176ae1abdeea2bda40f7f302486ce010188e6f38d842974ca023730194b9f61a3fe288a28acd11018b9fdfb57527

    • SSDEEP

      98304:2VSUXVR3KIsPLiLuiFlQ9ydl8OKJ08miJ:WSSnKhLiKOQe+OKKwJ

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks