Analysis

  • max time kernel
    223s
  • max time network
    296s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2022 18:52

General

  • Target

    Setup/Setup.exe

  • Size

    385.8MB

  • MD5

    60441d5f669f8dfeca7c50d5324debd8

  • SHA1

    d5a950aa64edf95e3cce3c4028636bf8ba6f0d81

  • SHA256

    0d7844a741c16e35df0194c05f30e0e74607319f3b52b630bacfff3e1aac2d3a

  • SHA512

    e67004cb71dbbe8398c3bcb65ea9150ccd150795f1a4ce2114b9685b3e10c4806da20c69b8c846393f28a436947fa665ad36f52e83ca32649b0dc6506f58592e

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup\Setup.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:4388
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4388 -s 1392
      2⤵
      • Program crash
      PID:2468
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4388 -ip 4388
    1⤵
      PID:3588

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4388-130-0x00000000009F0000-0x00000000015E8000-memory.dmp
      Filesize

      12.0MB

    • memory/4388-131-0x00000000009F0000-0x00000000015E8000-memory.dmp
      Filesize

      12.0MB

    • memory/4388-136-0x00000000009F0000-0x00000000015E8000-memory.dmp
      Filesize

      12.0MB

    • memory/4388-137-0x00000000009F0000-0x00000000015E8000-memory.dmp
      Filesize

      12.0MB

    • memory/4388-140-0x0000000077D20000-0x0000000077EC3000-memory.dmp
      Filesize

      1.6MB

    • memory/4388-138-0x00000000009F0000-0x00000000015E8000-memory.dmp
      Filesize

      12.0MB

    • memory/4388-139-0x00000000009F0000-0x00000000015E8000-memory.dmp
      Filesize

      12.0MB

    • memory/4388-141-0x00000000009F0000-0x00000000015E8000-memory.dmp
      Filesize

      12.0MB

    • memory/4388-142-0x00000000009F0000-0x00000000015E8000-memory.dmp
      Filesize

      12.0MB

    • memory/4388-143-0x0000000060900000-0x0000000060992000-memory.dmp
      Filesize

      584KB

    • memory/4388-162-0x00000000009F0000-0x00000000015E8000-memory.dmp
      Filesize

      12.0MB

    • memory/4388-163-0x00000000009F0000-0x00000000015E8000-memory.dmp
      Filesize

      12.0MB

    • memory/4388-164-0x0000000077D20000-0x0000000077EC3000-memory.dmp
      Filesize

      1.6MB