Analysis

  • max time kernel
    143s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2023 09:55

General

  • Target

    Inno/InnoInstaller.exe

  • Size

    1019.0MB

  • MD5

    801879d5b7a0c86a30552dafbbf1460d

  • SHA1

    d1aca891358f0fd24e12a759e4cafbcd7be909b7

  • SHA256

    9c98187745a94a9687536aac12711617c55a411c9ba231791924236f3627cde5

  • SHA512

    fc8b64f350c1bf6a9a516f9a80906c4ecbf5b75f9982a596cf946aa88c7b338e62824811484afeeaa539567e0b19d0e319a764eaf21764b332408760a14b420d

  • SSDEEP

    98304:XHpb2umYIoREUsoGytV4n0oj8tb3gCHg1dWmX:Xdlm7AEQGyD4E39AvtX

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Obfuscated with Agile.Net obfuscator 3 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Inno\InnoInstaller.exe
    "C:\Users\Admin\AppData\Local\Temp\Inno\InnoInstaller.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1376
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 2276
      2⤵
      • Program crash
      PID:3672
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1376 -ip 1376
    1⤵
      PID:384

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\d943e5815468e601abac61d473b2e0bd\Admin@[email protected]\Processes.txt
      Filesize

      4KB

      MD5

      b75603636bc871960d41e22c3173308a

      SHA1

      60fb77539012f9c1e8e9e6cd686a52336c69eb74

      SHA256

      e75e110a95d80455633054d9a790c2a4e64b52c5cafc3c48cfa2e71f1a8cedc2

      SHA512

      97095a067f82d1d482b4d3a21810632ada6f1600725be70b8d3f48925898450f02d8987cdf2f36bd6e72739f102756ee28733c41bbacbe46b885669e000aef57

    • C:\Users\Admin\AppData\Local\d943e5815468e601abac61d473b2e0bd\Admin@[email protected]\Software.txt
      Filesize

      4KB

      MD5

      ba677776671f5a143438935d549bccc2

      SHA1

      cb4efbb91ae2dfc3ddc24a5e242619168ac57587

      SHA256

      df5b6d7f6f0fbcc13b3bb8f168cb5cc0c9e80f6c5845f844c8ea675221e7e2c1

      SHA512

      7099cacb87ca621e8eb9c60253d307efb614afe1de5f0c3966eecf0da64d8b54acc7847069ba2d9bf44bd39ad270e6fe79ae1b9c6b296cdb137a1b1a9aedc721

    • C:\Users\Admin\AppData\Local\d943e5815468e601abac61d473b2e0bd\msgid.dat
      Filesize

      13B

      MD5

      8df468ebecf57381e4d623a08ab62a77

      SHA1

      45140edb8d215b55150332da494c9b4a6a5c7457

      SHA256

      c8154e8715a09482b9a936070b700fa180f2057343eb03c122e1d4e316e59a08

      SHA512

      b1d830027b90948a277d6f8b40230ab57bbb3edd103d4c9b5b7cc2a4d5a6a162c218b9de25f9ee042eddf079b25097a686040be1be214199b6bea3ff1989c7f0

    • memory/1376-202-0x0000000007800000-0x0000000007DA4000-memory.dmp
      Filesize

      5.6MB

    • memory/1376-138-0x00000000004F0000-0x0000000000E98000-memory.dmp
      Filesize

      9.7MB

    • memory/1376-141-0x00000000004F0000-0x0000000000E98000-memory.dmp
      Filesize

      9.7MB

    • memory/1376-152-0x00000000071B0000-0x0000000007242000-memory.dmp
      Filesize

      584KB

    • memory/1376-139-0x0000000005A40000-0x0000000005A50000-memory.dmp
      Filesize

      64KB

    • memory/1376-133-0x00000000004F0000-0x0000000000E98000-memory.dmp
      Filesize

      9.7MB

    • memory/1376-213-0x0000000005A40000-0x0000000005A50000-memory.dmp
      Filesize

      64KB

    • memory/1376-140-0x0000000005D30000-0x0000000005D96000-memory.dmp
      Filesize

      408KB

    • memory/1376-292-0x00000000068C0000-0x00000000068CA000-memory.dmp
      Filesize

      40KB

    • memory/1376-293-0x0000000006A40000-0x0000000006A52000-memory.dmp
      Filesize

      72KB

    • memory/1376-299-0x0000000005A40000-0x0000000005A50000-memory.dmp
      Filesize

      64KB

    • memory/1376-137-0x00000000004F0000-0x0000000000E98000-memory.dmp
      Filesize

      9.7MB

    • memory/1376-312-0x0000000005A40000-0x0000000005A50000-memory.dmp
      Filesize

      64KB

    • memory/1376-314-0x00000000004F0000-0x0000000000E98000-memory.dmp
      Filesize

      9.7MB