Analysis

  • max time kernel
    53s
  • max time network
    59s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2022 19:22

General

  • Target

    Setup_4.exe

  • Size

    370.7MB

  • MD5

    98d23640b46993f245563f123ba4d0c0

  • SHA1

    47cd004517b2403705edfba3006438ede64375e5

  • SHA256

    6300f59bb2ecfa05d2da11f61cfe0a67f8bc46b33b383621c80a7187cfe6d52a

  • SHA512

    0d9a7ecccd1937dd812d487dbcec17775a6f720b43607fc37979d8c05b1547d46acb1ce34f8416c100a450dc40c388f2c5a6bb65792f87ca64250279b34aedbb

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup_4.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup_4.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1460

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1460-54-0x00000000003F0000-0x0000000000FD2000-memory.dmp
    Filesize

    11.9MB

  • memory/1460-59-0x0000000076211000-0x0000000076213000-memory.dmp
    Filesize

    8KB

  • memory/1460-60-0x00000000003F0000-0x0000000000FD2000-memory.dmp
    Filesize

    11.9MB

  • memory/1460-61-0x00000000003F0000-0x0000000000FD2000-memory.dmp
    Filesize

    11.9MB

  • memory/1460-62-0x00000000003F0000-0x0000000000FD2000-memory.dmp
    Filesize

    11.9MB

  • memory/1460-63-0x00000000003F0000-0x0000000000FD2000-memory.dmp
    Filesize

    11.9MB

  • memory/1460-65-0x00000000776F0000-0x0000000077870000-memory.dmp
    Filesize

    1.5MB

  • memory/1460-64-0x00000000003F0000-0x0000000000FD2000-memory.dmp
    Filesize

    11.9MB

  • memory/1460-66-0x00000000003F0000-0x0000000000FD2000-memory.dmp
    Filesize

    11.9MB

  • memory/1460-67-0x00000000003F0000-0x0000000000FD2000-memory.dmp
    Filesize

    11.9MB

  • memory/1460-68-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/1460-87-0x00000000003F0000-0x0000000000FD2000-memory.dmp
    Filesize

    11.9MB

  • memory/1460-88-0x00000000776F0000-0x0000000077870000-memory.dmp
    Filesize

    1.5MB