Analysis

  • max time kernel
    67s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    29-06-2022 15:30

General

  • Target

    setup_file/Setup.exe

  • Size

    399.8MB

  • MD5

    4c62beaa778c8e410cc3fa30459369af

  • SHA1

    2cb4f33daf55fd7216678b00146c05c87017c01f

  • SHA256

    833f4827b52da0076bdf133c06fe05d0b7dd5cf82902ffc79e932f0b94dfd02b

  • SHA512

    aed8397a33ce3629a5b0969a10587aa746ca7d9ebcb848872c8741095f92ee1c67100f1a92d9c5a90d86f1d179196078473191514b7335f43860b48f142b30ff

Malware Config

Signatures

  • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_file\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_file\Setup.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:4708

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    133KB

    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\nss3.dll
    Filesize

    1.2MB

    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/4708-133-0x0000000000B30000-0x0000000001314000-memory.dmp
    Filesize

    7.9MB

  • memory/4708-130-0x0000000000B30000-0x0000000001314000-memory.dmp
    Filesize

    7.9MB

  • memory/4708-134-0x0000000077CA0000-0x0000000077E43000-memory.dmp
    Filesize

    1.6MB

  • memory/4708-135-0x0000000000B30000-0x0000000001314000-memory.dmp
    Filesize

    7.9MB

  • memory/4708-136-0x0000000000B30000-0x0000000001314000-memory.dmp
    Filesize

    7.9MB

  • memory/4708-137-0x0000000000B30000-0x0000000001314000-memory.dmp
    Filesize

    7.9MB

  • memory/4708-138-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/4708-132-0x0000000000B30000-0x0000000001314000-memory.dmp
    Filesize

    7.9MB

  • memory/4708-131-0x0000000000B30000-0x0000000001314000-memory.dmp
    Filesize

    7.9MB

  • memory/4708-159-0x0000000000B30000-0x0000000001314000-memory.dmp
    Filesize

    7.9MB

  • memory/4708-160-0x0000000077CA0000-0x0000000077E43000-memory.dmp
    Filesize

    1.6MB