General

  • Target

    3b79b459fa58a0a61d976fa60734e11fce3abd93158a70ed2b9a71cac23fcd05

  • Size

    2.5MB

  • Sample

    211022-vvg6vacgfr

  • MD5

    398371c8cc3528881ea5d49f678a541e

  • SHA1

    cbb50dd295e2e4756e7399e47ade0d5f4a8e4c5d

  • SHA256

    3b79b459fa58a0a61d976fa60734e11fce3abd93158a70ed2b9a71cac23fcd05

  • SHA512

    9277eb549ec6aca43322211312823ddf57ea1a41f78f30bf8005e56bc22e7741b911e4b27458f9468d0426bc5948168eb9ed3e720dc24286ab11afcfba952d3e

Malware Config

Targets

    • Target

      3b79b459fa58a0a61d976fa60734e11fce3abd93158a70ed2b9a71cac23fcd05

    • Size

      2.5MB

    • MD5

      398371c8cc3528881ea5d49f678a541e

    • SHA1

      cbb50dd295e2e4756e7399e47ade0d5f4a8e4c5d

    • SHA256

      3b79b459fa58a0a61d976fa60734e11fce3abd93158a70ed2b9a71cac23fcd05

    • SHA512

      9277eb549ec6aca43322211312823ddf57ea1a41f78f30bf8005e56bc22e7741b911e4b27458f9468d0426bc5948168eb9ed3e720dc24286ab11afcfba952d3e

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks