Analysis

  • max time kernel
    225s
  • max time network
    231s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2022 18:51

General

  • Target

    Setup/Setup.exe

  • Size

    386.2MB

  • MD5

    a8b08bd8aeed8e21b5980c2a8f68a73a

  • SHA1

    284096cc1f85ec1c6bc96afde0b6a200124b2b19

  • SHA256

    8646d12ad525262b59762afac1e66d2b145b88575ab6c2c3c82f0dd85fa99a83

  • SHA512

    feb882a018d8364be6d26f69024f7279b7a72de80f1e9f76d9a20d67a04731d15aa1247ee43c9e4f4ef02c0af3253de6c00a76e025e8668cc09f88fa32eb4574

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup\Setup.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:2640
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 1444
      2⤵
      • Program crash
      PID:3588
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2640 -ip 2640
    1⤵
      PID:4368

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2640-130-0x0000000000350000-0x00000000010D0000-memory.dmp
      Filesize

      13.5MB

    • memory/2640-131-0x0000000000350000-0x00000000010D0000-memory.dmp
      Filesize

      13.5MB

    • memory/2640-138-0x0000000077120000-0x00000000772C3000-memory.dmp
      Filesize

      1.6MB

    • memory/2640-136-0x0000000000350000-0x00000000010D0000-memory.dmp
      Filesize

      13.5MB

    • memory/2640-137-0x0000000000350000-0x00000000010D0000-memory.dmp
      Filesize

      13.5MB

    • memory/2640-139-0x0000000000350000-0x00000000010D0000-memory.dmp
      Filesize

      13.5MB

    • memory/2640-140-0x0000000000350000-0x00000000010D0000-memory.dmp
      Filesize

      13.5MB

    • memory/2640-141-0x0000000000350000-0x00000000010D0000-memory.dmp
      Filesize

      13.5MB

    • memory/2640-142-0x0000000000350000-0x00000000010D0000-memory.dmp
      Filesize

      13.5MB

    • memory/2640-143-0x0000000060900000-0x0000000060992000-memory.dmp
      Filesize

      584KB

    • memory/2640-162-0x0000000000350000-0x00000000010D0000-memory.dmp
      Filesize

      13.5MB

    • memory/2640-163-0x0000000077120000-0x00000000772C3000-memory.dmp
      Filesize

      1.6MB