General

  • Target

    2867fad312a3a828a16eaa3e79f51fb3.exe

  • Size

    2.9MB

  • Sample

    210926-r757naehdr

  • MD5

    2867fad312a3a828a16eaa3e79f51fb3

  • SHA1

    2f4ac485f46394a8805d02226cf9e5b5f172430f

  • SHA256

    92d143b6d646385bfd05527662ea674b51e01988dcf44018250e0e89ecc3d5cf

  • SHA512

    231b08e5a92ff17ccb93fc28bd5b70f8b8ca1829ceb52201fbceca15bba2cf81a83888e0ce30ec2ddf96dfac63d5f8b31171a3bc281c5103e6f4834227cb4ff9

Malware Config

Targets

    • Target

      2867fad312a3a828a16eaa3e79f51fb3.exe

    • Size

      2.9MB

    • MD5

      2867fad312a3a828a16eaa3e79f51fb3

    • SHA1

      2f4ac485f46394a8805d02226cf9e5b5f172430f

    • SHA256

      92d143b6d646385bfd05527662ea674b51e01988dcf44018250e0e89ecc3d5cf

    • SHA512

      231b08e5a92ff17ccb93fc28bd5b70f8b8ca1829ceb52201fbceca15bba2cf81a83888e0ce30ec2ddf96dfac63d5f8b31171a3bc281c5103e6f4834227cb4ff9

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks