General

  • Target

    57de5d2fe1a65b8d2fd0fa02a79b7cb7

  • Size

    2.4MB

  • Sample

    211020-2bc64saedq

  • MD5

    57de5d2fe1a65b8d2fd0fa02a79b7cb7

  • SHA1

    fc6369cf487d160c705c8e09f3ee6c328cab06f8

  • SHA256

    d303ff1d8ecf2f8c4d19465c207d6b3e6085318452f7177cee9223632a0fead8

  • SHA512

    498535d8ed616607733d6f0c68d53a5b4e955606bb731e90329c7887b9fc98387dcacaa821d1ab0733bc851b979bd3adccc45eed3ae7ff8de5c302311718ef2e

Malware Config

Targets

    • Target

      57de5d2fe1a65b8d2fd0fa02a79b7cb7

    • Size

      2.4MB

    • MD5

      57de5d2fe1a65b8d2fd0fa02a79b7cb7

    • SHA1

      fc6369cf487d160c705c8e09f3ee6c328cab06f8

    • SHA256

      d303ff1d8ecf2f8c4d19465c207d6b3e6085318452f7177cee9223632a0fead8

    • SHA512

      498535d8ed616607733d6f0c68d53a5b4e955606bb731e90329c7887b9fc98387dcacaa821d1ab0733bc851b979bd3adccc45eed3ae7ff8de5c302311718ef2e

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks