Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:19

General

  • Target

    7d40339fca72718ec77ca4cad6d611f13cae059a53c0870446761a80dff1f115.dll

  • Size

    2.4MB

  • MD5

    b89dd8b599e9fac14ea46b60c54554f9

  • SHA1

    bcfea8f8611850b79389f1f5014e2c219cfd44b4

  • SHA256

    7d40339fca72718ec77ca4cad6d611f13cae059a53c0870446761a80dff1f115

  • SHA512

    721c8551807125d9094beeff7c62973e65fd8595732c9d927334e9c89e4a2e80fcdf00c76969dcf95bf1627f8a00ea3a1f0483c8792e5e25ac70e8cbf385a233

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7d40339fca72718ec77ca4cad6d611f13cae059a53c0870446761a80dff1f115.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3684
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7d40339fca72718ec77ca4cad6d611f13cae059a53c0870446761a80dff1f115.dll,#1
      2⤵
      • Checks BIOS information in registry
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4180

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4180-130-0x0000000000000000-mapping.dmp
  • memory/4180-131-0x00000000007C0000-0x000000000085D000-memory.dmp
    Filesize

    628KB

  • memory/4180-132-0x00000000778A0000-0x0000000077A43000-memory.dmp
    Filesize

    1.6MB