Analysis

  • max time kernel
    60s
  • max time network
    71s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2022 19:17

General

  • Target

    Setup_14.exe

  • Size

    386.3MB

  • MD5

    0e9e55430cd21f120179f497ac383a90

  • SHA1

    01f785e184c07453d7c7adc81e536343e574a05b

  • SHA256

    573164faf8f5e0de34f80e864d8f77c71ca43c54ba3f95dd696f542719f0ade0

  • SHA512

    9ecccaa53521faa95d38b21aa27e5800fc7684211aa56a13419bafc55b5adbe42961513893f4cbf1afd15c16a03d96589b4aac622ddbb6a3304e8ef1946e6be2

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup_14.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup_14.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1132

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1132-54-0x0000000001030000-0x0000000001DEE000-memory.dmp
    Filesize

    13.7MB

  • memory/1132-59-0x0000000074F41000-0x0000000074F43000-memory.dmp
    Filesize

    8KB

  • memory/1132-60-0x0000000001030000-0x0000000001DEE000-memory.dmp
    Filesize

    13.7MB

  • memory/1132-61-0x0000000001030000-0x0000000001DEE000-memory.dmp
    Filesize

    13.7MB

  • memory/1132-62-0x0000000077100000-0x0000000077280000-memory.dmp
    Filesize

    1.5MB

  • memory/1132-63-0x0000000001030000-0x0000000001DEE000-memory.dmp
    Filesize

    13.7MB

  • memory/1132-64-0x0000000001030000-0x0000000001DEE000-memory.dmp
    Filesize

    13.7MB

  • memory/1132-65-0x0000000001030000-0x0000000001DEE000-memory.dmp
    Filesize

    13.7MB

  • memory/1132-66-0x0000000001030000-0x0000000001DEE000-memory.dmp
    Filesize

    13.7MB

  • memory/1132-67-0x0000000001030000-0x0000000001DEE000-memory.dmp
    Filesize

    13.7MB

  • memory/1132-68-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/1132-87-0x0000000001030000-0x0000000001DEE000-memory.dmp
    Filesize

    13.7MB

  • memory/1132-88-0x0000000077100000-0x0000000077280000-memory.dmp
    Filesize

    1.5MB