General

  • Target

    a84b11c08ba28a067687569a9ddd4cd9

  • Size

    3.1MB

  • Sample

    210926-qy4rsseghj

  • MD5

    a84b11c08ba28a067687569a9ddd4cd9

  • SHA1

    de3c6e1bc3c62d7f5ac228cc3292053a2e8c462c

  • SHA256

    1c4639f9b18b6b8ccfd2eba087483064de593040a5528e3a60b12027e86c76a8

  • SHA512

    da005b51744fd3744c5846f5aa86f476c03e2aab8e6a89d62cad188cb504eef8dc8a29ea2d2db962256a07ad74abb0214bff60113652e417bcc344b1c4f8152f

Malware Config

Targets

    • Target

      a84b11c08ba28a067687569a9ddd4cd9

    • Size

      3.1MB

    • MD5

      a84b11c08ba28a067687569a9ddd4cd9

    • SHA1

      de3c6e1bc3c62d7f5ac228cc3292053a2e8c462c

    • SHA256

      1c4639f9b18b6b8ccfd2eba087483064de593040a5528e3a60b12027e86c76a8

    • SHA512

      da005b51744fd3744c5846f5aa86f476c03e2aab8e6a89d62cad188cb504eef8dc8a29ea2d2db962256a07ad74abb0214bff60113652e417bcc344b1c4f8152f

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks