Analysis

  • max time kernel
    323s
  • max time network
    349s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2022 18:52

General

  • Target

    Setup/Setup.exe

  • Size

    385.8MB

  • MD5

    60441d5f669f8dfeca7c50d5324debd8

  • SHA1

    d5a950aa64edf95e3cce3c4028636bf8ba6f0d81

  • SHA256

    0d7844a741c16e35df0194c05f30e0e74607319f3b52b630bacfff3e1aac2d3a

  • SHA512

    e67004cb71dbbe8398c3bcb65ea9150ccd150795f1a4ce2114b9685b3e10c4806da20c69b8c846393f28a436947fa665ad36f52e83ca32649b0dc6506f58592e

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup\Setup.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1956

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1956-54-0x00000000768F1000-0x00000000768F3000-memory.dmp
    Filesize

    8KB

  • memory/1956-55-0x0000000000BA0000-0x0000000001798000-memory.dmp
    Filesize

    12.0MB

  • memory/1956-60-0x0000000000BA0000-0x0000000001798000-memory.dmp
    Filesize

    12.0MB

  • memory/1956-61-0x0000000000BA0000-0x0000000001798000-memory.dmp
    Filesize

    12.0MB

  • memory/1956-62-0x0000000000BA0000-0x0000000001798000-memory.dmp
    Filesize

    12.0MB

  • memory/1956-63-0x0000000000BA0000-0x0000000001798000-memory.dmp
    Filesize

    12.0MB

  • memory/1956-64-0x0000000000BA0000-0x0000000001798000-memory.dmp
    Filesize

    12.0MB

  • memory/1956-65-0x0000000000BA0000-0x0000000001798000-memory.dmp
    Filesize

    12.0MB

  • memory/1956-66-0x0000000000BA0000-0x0000000001798000-memory.dmp
    Filesize

    12.0MB

  • memory/1956-67-0x0000000000BA0000-0x0000000001798000-memory.dmp
    Filesize

    12.0MB

  • memory/1956-68-0x0000000077AF0000-0x0000000077C70000-memory.dmp
    Filesize

    1.5MB

  • memory/1956-69-0x0000000000BA0000-0x0000000001798000-memory.dmp
    Filesize

    12.0MB

  • memory/1956-70-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/1956-89-0x0000000000BA0000-0x0000000001798000-memory.dmp
    Filesize

    12.0MB

  • memory/1956-90-0x0000000077AF0000-0x0000000077C70000-memory.dmp
    Filesize

    1.5MB