General

  • Target

    f7a222070e2c2ea0f9f84a166a4380e36d3393a2bd1a86474504743e81f267eb.exe

  • Size

    5.3MB

  • Sample

    210120-xmcgdttm6x

  • MD5

    55d2a65e5eeb77c81606dad8bce900e5

  • SHA1

    3e117047e30249d34f03ee075128de89ed2f3256

  • SHA256

    f7a222070e2c2ea0f9f84a166a4380e36d3393a2bd1a86474504743e81f267eb

  • SHA512

    1075a9728a49334ac6dc1774fbe7d37f1e0dbe132be89ccd3beff2493a877d9f008c552b92909140429f432d48771e6b6c738a8bd43ebe863509cc6dd1743550

Malware Config

Targets

    • Target

      f7a222070e2c2ea0f9f84a166a4380e36d3393a2bd1a86474504743e81f267eb.exe

    • Size

      5.3MB

    • MD5

      55d2a65e5eeb77c81606dad8bce900e5

    • SHA1

      3e117047e30249d34f03ee075128de89ed2f3256

    • SHA256

      f7a222070e2c2ea0f9f84a166a4380e36d3393a2bd1a86474504743e81f267eb

    • SHA512

      1075a9728a49334ac6dc1774fbe7d37f1e0dbe132be89ccd3beff2493a877d9f008c552b92909140429f432d48771e6b6c738a8bd43ebe863509cc6dd1743550

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Drops startup file

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks