Analysis

  • max time kernel
    227s
  • max time network
    232s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2022 18:51

General

  • Target

    Setup/Setup.exe

  • Size

    386.3MB

  • MD5

    9cc5b48a28dc19ca75154161e9644955

  • SHA1

    a3d6ca72e8dc4c188c2515a5eceecaa3514ad5a9

  • SHA256

    b11dd821d48528f0badbd53efb3593880f23220db2c666b0fe34b8e35a9a3c95

  • SHA512

    89341bc2dcdb34bda3125b5dd29ef37bf62e898294c3de44331d1b62183108ea52bb03cee97bfc862f3d11c23e9672f386f32722f07e793fac04df1fbe01651a

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup\Setup.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:4940
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 1332
      2⤵
      • Program crash
      PID:4448
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4940 -ip 4940
    1⤵
      PID:3116

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4940-130-0x0000000000230000-0x0000000000FE3000-memory.dmp
      Filesize

      13.7MB

    • memory/4940-132-0x0000000000230000-0x0000000000FE3000-memory.dmp
      Filesize

      13.7MB

    • memory/4940-131-0x0000000000230000-0x0000000000FE3000-memory.dmp
      Filesize

      13.7MB

    • memory/4940-137-0x0000000077770000-0x0000000077913000-memory.dmp
      Filesize

      1.6MB

    • memory/4940-138-0x0000000000230000-0x0000000000FE3000-memory.dmp
      Filesize

      13.7MB

    • memory/4940-139-0x0000000000230000-0x0000000000FE3000-memory.dmp
      Filesize

      13.7MB

    • memory/4940-140-0x0000000000230000-0x0000000000FE3000-memory.dmp
      Filesize

      13.7MB

    • memory/4940-141-0x0000000000230000-0x0000000000FE3000-memory.dmp
      Filesize

      13.7MB

    • memory/4940-142-0x0000000000230000-0x0000000000FE3000-memory.dmp
      Filesize

      13.7MB

    • memory/4940-143-0x0000000000230000-0x0000000000FE3000-memory.dmp
      Filesize

      13.7MB

    • memory/4940-144-0x0000000060900000-0x0000000060992000-memory.dmp
      Filesize

      584KB

    • memory/4940-163-0x0000000000230000-0x0000000000FE3000-memory.dmp
      Filesize

      13.7MB

    • memory/4940-164-0x0000000000230000-0x0000000000FE3000-memory.dmp
      Filesize

      13.7MB

    • memory/4940-165-0x0000000077770000-0x0000000077913000-memory.dmp
      Filesize

      1.6MB