Analysis

  • max time kernel
    141s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-05-2022 05:34

General

  • Target

    413915.dll

  • Size

    3.6MB

  • MD5

    6909250134a5290f9a0223878b914760

  • SHA1

    53dad515d7de0adc185682a47a60e63fcdf0fc4b

  • SHA256

    33203446cd754cf91dddebec42fa3340e24d232f6e5792448c9c30b1c852fb1d

  • SHA512

    437576ae6345a09893d6430eff2fa024244cea7032db5a5ad8e2a56c59a1a37c1e28d1b3b3b4a26979ed6122fc5c303821f94956f328931ccd9f16726e3a8aa2

Score
9/10

Malware Config

Signatures

  • Enumerates VirtualBox registry keys 2 TTPs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\413915.dll,#1
    1⤵
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious behavior: EnumeratesProcesses
    PID:4280

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

4
T1497

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

4
T1497

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4280-130-0x00007FFD60A00000-0x00007FFD60A10000-memory.dmp
    Filesize

    64KB