Resubmissions

12-05-2022 21:08

220512-zzbl3sabg3 10

10-05-2022 12:31

220510-pp1hcabehk 10

04-05-2022 21:07

220504-zynv1shdfj 10

Analysis

  • max time kernel
    140s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    10-05-2022 12:31

General

  • Target

    15.dll

  • Size

    3.7MB

  • MD5

    8c85cc84e654fa7d4222e8c68dff334f

  • SHA1

    9d8a1d0e1854d2f39e012b39df4651cb11663ca4

  • SHA256

    897bf7aaeee44df44e04fb6b0a276d0be76298569252fe157a39d6071a17631c

  • SHA512

    d0e57b9617c9decab2542b4eec79da7191c4e381d4915b2ce5aa6ab71f1e7b7b8597869563a9219ca1b6fe177e50e392e2d44cf835f9f012d5b129b736f18d7e

Score
9/10

Malware Config

Signatures

  • Enumerates VirtualBox registry keys 2 TTPs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\15.dll,#1
    1⤵
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious behavior: EnumeratesProcesses
    PID:4488

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

4
T1497

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

4
T1497

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4488-130-0x00007FFAFF080000-0x00007FFAFF090000-memory.dmp
    Filesize

    64KB