Analysis

  • max time kernel
    95s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2022 18:52

General

  • Target

    Setup/Setup.exe

  • Size

    371.5MB

  • MD5

    a0e4befbfe2622bdce245bd8eb19601e

  • SHA1

    5f8798d2691e2a367a673c568668c3799eed63f6

  • SHA256

    da99f78d0bbddb84823b7d7383a89a8a97211fa9eac24c8e9ebd1813a5899522

  • SHA512

    d91583b1aff4e90d1b0b3bd9a346cbdd52b2f88b241848f821d6f2d566580e58c79eb7be497424f4d3e6635078de9ee408d85d600f2ab44ba285fe8c75d125bd

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup\Setup.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:2128
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 1476
      2⤵
      • Program crash
      PID:3700
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2128 -ip 2128
    1⤵
      PID:1572

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2128-132-0x0000000000C70000-0x0000000001A40000-memory.dmp
      Filesize

      13.8MB

    • memory/2128-133-0x0000000000C70000-0x0000000001A40000-memory.dmp
      Filesize

      13.8MB

    • memory/2128-138-0x0000000000C70000-0x0000000001A40000-memory.dmp
      Filesize

      13.8MB

    • memory/2128-139-0x0000000000C70000-0x0000000001A40000-memory.dmp
      Filesize

      13.8MB

    • memory/2128-140-0x0000000000C70000-0x0000000001A40000-memory.dmp
      Filesize

      13.8MB

    • memory/2128-141-0x0000000077A30000-0x0000000077BD3000-memory.dmp
      Filesize

      1.6MB

    • memory/2128-142-0x0000000000C70000-0x0000000001A40000-memory.dmp
      Filesize

      13.8MB

    • memory/2128-143-0x0000000000C70000-0x0000000001A40000-memory.dmp
      Filesize

      13.8MB

    • memory/2128-144-0x0000000000C70000-0x0000000001A40000-memory.dmp
      Filesize

      13.8MB

    • memory/2128-145-0x0000000000C70000-0x0000000001A40000-memory.dmp
      Filesize

      13.8MB

    • memory/2128-146-0x0000000060900000-0x0000000060992000-memory.dmp
      Filesize

      584KB

    • memory/2128-165-0x0000000000C70000-0x0000000001A40000-memory.dmp
      Filesize

      13.8MB

    • memory/2128-166-0x0000000077A30000-0x0000000077BD3000-memory.dmp
      Filesize

      1.6MB

    • memory/2128-167-0x0000000000C70000-0x0000000001A40000-memory.dmp
      Filesize

      13.8MB