General

  • Target

    144bbe3142c06ba68536cc17dddaba7aff8dfaf0ee27357a213ba24ddcafceed

  • Size

    3.2MB

  • Sample

    210926-xmje2sfbej

  • MD5

    e300c3575a1c0bc99ae171dd090eb079

  • SHA1

    64b92a3e742180b5b6c24fc58b228a78b79ab4a9

  • SHA256

    144bbe3142c06ba68536cc17dddaba7aff8dfaf0ee27357a213ba24ddcafceed

  • SHA512

    c2153212816f5f637a5cb7ea17058dfe55540081fd04326beecee2fe0560305cf5a96e74f3d2c3a76a24b90f69aad40d237966e7f4d5b688a3d9cfc362103705

Malware Config

Targets

    • Target

      144bbe3142c06ba68536cc17dddaba7aff8dfaf0ee27357a213ba24ddcafceed

    • Size

      3.2MB

    • MD5

      e300c3575a1c0bc99ae171dd090eb079

    • SHA1

      64b92a3e742180b5b6c24fc58b228a78b79ab4a9

    • SHA256

      144bbe3142c06ba68536cc17dddaba7aff8dfaf0ee27357a213ba24ddcafceed

    • SHA512

      c2153212816f5f637a5cb7ea17058dfe55540081fd04326beecee2fe0560305cf5a96e74f3d2c3a76a24b90f69aad40d237966e7f4d5b688a3d9cfc362103705

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks