Analysis

  • max time kernel
    228s
  • max time network
    237s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2022 18:51

General

  • Target

    Setup/Setup.exe

  • Size

    370.7MB

  • MD5

    98d23640b46993f245563f123ba4d0c0

  • SHA1

    47cd004517b2403705edfba3006438ede64375e5

  • SHA256

    6300f59bb2ecfa05d2da11f61cfe0a67f8bc46b33b383621c80a7187cfe6d52a

  • SHA512

    0d9a7ecccd1937dd812d487dbcec17775a6f720b43607fc37979d8c05b1547d46acb1ce34f8416c100a450dc40c388f2c5a6bb65792f87ca64250279b34aedbb

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup\Setup.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1264
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 1396
      2⤵
      • Program crash
      PID:3308
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 1264 -ip 1264
    1⤵
      PID:4496

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1264-130-0x0000000000420000-0x0000000001002000-memory.dmp
      Filesize

      11.9MB

    • memory/1264-131-0x0000000000420000-0x0000000001002000-memory.dmp
      Filesize

      11.9MB

    • memory/1264-137-0x0000000077750000-0x00000000778F3000-memory.dmp
      Filesize

      1.6MB

    • memory/1264-136-0x0000000000420000-0x0000000001002000-memory.dmp
      Filesize

      11.9MB

    • memory/1264-138-0x0000000000420000-0x0000000001002000-memory.dmp
      Filesize

      11.9MB

    • memory/1264-139-0x0000000000420000-0x0000000001002000-memory.dmp
      Filesize

      11.9MB

    • memory/1264-140-0x0000000000420000-0x0000000001002000-memory.dmp
      Filesize

      11.9MB

    • memory/1264-141-0x0000000000420000-0x0000000001002000-memory.dmp
      Filesize

      11.9MB

    • memory/1264-142-0x0000000000420000-0x0000000001002000-memory.dmp
      Filesize

      11.9MB

    • memory/1264-143-0x0000000060900000-0x0000000060992000-memory.dmp
      Filesize

      584KB

    • memory/1264-162-0x0000000000420000-0x0000000001002000-memory.dmp
      Filesize

      11.9MB

    • memory/1264-163-0x0000000000420000-0x0000000001002000-memory.dmp
      Filesize

      11.9MB

    • memory/1264-164-0x0000000077750000-0x00000000778F3000-memory.dmp
      Filesize

      1.6MB