General

  • Target

    21d4f98a3a3a4799a2cf1c77c233f96c.exe

  • Size

    2.9MB

  • Sample

    211014-gxm8zsgbgl

  • MD5

    21d4f98a3a3a4799a2cf1c77c233f96c

  • SHA1

    ce4a321b80629bcd7caeabd18e9b417292d8d146

  • SHA256

    5ab7c5851c7cbf56e8bd125fb94f3dd0b0504fc53a087b1ebb390ae1b769e0e0

  • SHA512

    dab62055d51655593cbf95b97be775bcc27fcfe3dfcbd4aa8138c4043fc8157d5472d786fea54711176640ff479d1eb58bf9ac7d0d143f288d266b14288f3fd4

Malware Config

Targets

    • Target

      21d4f98a3a3a4799a2cf1c77c233f96c.exe

    • Size

      2.9MB

    • MD5

      21d4f98a3a3a4799a2cf1c77c233f96c

    • SHA1

      ce4a321b80629bcd7caeabd18e9b417292d8d146

    • SHA256

      5ab7c5851c7cbf56e8bd125fb94f3dd0b0504fc53a087b1ebb390ae1b769e0e0

    • SHA512

      dab62055d51655593cbf95b97be775bcc27fcfe3dfcbd4aa8138c4043fc8157d5472d786fea54711176640ff479d1eb58bf9ac7d0d143f288d266b14288f3fd4

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks