Analysis

  • max time kernel
    90s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2022 19:22

General

  • Target

    Setup_4.exe

  • Size

    370.7MB

  • MD5

    98d23640b46993f245563f123ba4d0c0

  • SHA1

    47cd004517b2403705edfba3006438ede64375e5

  • SHA256

    6300f59bb2ecfa05d2da11f61cfe0a67f8bc46b33b383621c80a7187cfe6d52a

  • SHA512

    0d9a7ecccd1937dd812d487dbcec17775a6f720b43607fc37979d8c05b1547d46acb1ce34f8416c100a450dc40c388f2c5a6bb65792f87ca64250279b34aedbb

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup_4.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup_4.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4728
    • C:\ProgramData\30208554508906639353.exe
      "C:\ProgramData\30208554508906639353.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4492
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 5 /tn "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe"
        3⤵
        • Creates scheduled task(s)
        PID:764
      • C:\Windows\SysWOW64\schtasks.exe
        /C /Query /XML /TN "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}"
        3⤵
          PID:2136
        • C:\Windows\SysWOW64\schtasks.exe
          /C /create /F /tn "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}" /XML "C:\Users\Admin\AppData\Roaming\Microsoft\PerfMon\1201824912038.xml"
          3⤵
          • Creates scheduled task(s)
          PID:4792
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 608
          3⤵
          • Program crash
          PID:4220
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /im Setup_4.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\Setup_4.exe" & del C:\ProgramData\*.dll & exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4300
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /im Setup_4.exe /f
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4480
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          3⤵
          • Delays execution with timeout.exe
          PID:4348
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4492 -ip 4492
      1⤵
        PID:1824

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Credential Access

      Credentials in Files

      3
      T1081

      Discovery

      Query Registry

      5
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      5
      T1082

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\30208554508906639353.exe
        Filesize

        6.6MB

        MD5

        bee28e19c6b505930e4a49af46bbf869

        SHA1

        f626c6cc69a3854418c91540c4a07ed576ce38f7

        SHA256

        baa189bb50907bd224fea02b937ea59bf05ee6a14ac73c2d34b3c7fd3700148b

        SHA512

        daa39e99f86e163130d566a24a8b5efb5914b787f8518731549ab22c82cc85b59ed3e1b83728e0046721d4dab50deb04a54af46c66eec75e12b6c7667175c3ca

      • C:\ProgramData\30208554508906639353.exe
        Filesize

        6.6MB

        MD5

        bee28e19c6b505930e4a49af46bbf869

        SHA1

        f626c6cc69a3854418c91540c4a07ed576ce38f7

        SHA256

        baa189bb50907bd224fea02b937ea59bf05ee6a14ac73c2d34b3c7fd3700148b

        SHA512

        daa39e99f86e163130d566a24a8b5efb5914b787f8518731549ab22c82cc85b59ed3e1b83728e0046721d4dab50deb04a54af46c66eec75e12b6c7667175c3ca

      • C:\Users\Admin\AppData\Roaming\Microsoft\PerfMon\1201824912038.xml
        Filesize

        1KB

        MD5

        fddc0fe054640ea54ed4780a54d1d844

        SHA1

        bd4b98161f445a1f93961c2d636b94918a1a6156

        SHA256

        68f31a444f83d250be21c4f7922b70ad8629bd5e74f2daca28ad6ef697747f90

        SHA512

        dbfb9ec0423f9a4d17c9b2e3e5bded94b4b9b7aee555256abc03c55515f45e5f584e4c2f483d19f856a0419cf255405d12f87c6601d80cd732a71b1e875bd00d

      • memory/764-173-0x0000000000000000-mapping.dmp
      • memory/2136-177-0x0000000000000000-mapping.dmp
      • memory/4300-168-0x0000000000000000-mapping.dmp
      • memory/4348-176-0x0000000000000000-mapping.dmp
      • memory/4480-171-0x0000000000000000-mapping.dmp
      • memory/4492-174-0x0000000000840000-0x0000000001278000-memory.dmp
        Filesize

        10.2MB

      • memory/4492-165-0x0000000000000000-mapping.dmp
      • memory/4492-180-0x0000000000840000-0x0000000001278000-memory.dmp
        Filesize

        10.2MB

      • memory/4492-175-0x0000000000840000-0x0000000001278000-memory.dmp
        Filesize

        10.2MB

      • memory/4492-172-0x0000000000840000-0x0000000001278000-memory.dmp
        Filesize

        10.2MB

      • memory/4728-141-0x0000000000C80000-0x0000000001862000-memory.dmp
        Filesize

        11.9MB

      • memory/4728-164-0x00000000777B0000-0x0000000077953000-memory.dmp
        Filesize

        1.6MB

      • memory/4728-136-0x0000000000C80000-0x0000000001862000-memory.dmp
        Filesize

        11.9MB

      • memory/4728-142-0x0000000000C80000-0x0000000001862000-memory.dmp
        Filesize

        11.9MB

      • memory/4728-169-0x0000000000C80000-0x0000000001862000-memory.dmp
        Filesize

        11.9MB

      • memory/4728-170-0x00000000777B0000-0x0000000077953000-memory.dmp
        Filesize

        1.6MB

      • memory/4728-143-0x0000000000C80000-0x0000000001862000-memory.dmp
        Filesize

        11.9MB

      • memory/4728-137-0x0000000000C80000-0x0000000001862000-memory.dmp
        Filesize

        11.9MB

      • memory/4728-130-0x0000000000C80000-0x0000000001862000-memory.dmp
        Filesize

        11.9MB

      • memory/4728-138-0x0000000000C80000-0x0000000001862000-memory.dmp
        Filesize

        11.9MB

      • memory/4728-163-0x0000000000C80000-0x0000000001862000-memory.dmp
        Filesize

        11.9MB

      • memory/4728-140-0x0000000000C80000-0x0000000001862000-memory.dmp
        Filesize

        11.9MB

      • memory/4728-139-0x00000000777B0000-0x0000000077953000-memory.dmp
        Filesize

        1.6MB

      • memory/4728-144-0x0000000060900000-0x0000000060992000-memory.dmp
        Filesize

        584KB

      • memory/4728-131-0x0000000000C80000-0x0000000001862000-memory.dmp
        Filesize

        11.9MB

      • memory/4792-178-0x0000000000000000-mapping.dmp