Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:54

General

  • Target

    BJEBEL9UBFA2EIDN5GRFS5C09QO1YYW0K19TF9E.dll

  • Size

    8.5MB

  • MD5

    43f089b7855dfe47e1dfe348445b5865

  • SHA1

    8b20f11e27be02a8bda40ca9f48603e7adfd76de

  • SHA256

    33ffacc3e517f4f1dad47f1ca28d26188e202d5e2e300e1e71bc0a57e682292a

  • SHA512

    8a7f7a2dc536849f9452317ace271c398a623be305d74c4c0ea4acbdcb9a314a407d5075fadb41637ef751b1cee517e1df11c9d9f180fd016337f54103fa5fd8

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\BJEBEL9UBFA2EIDN5GRFS5C09QO1YYW0K19TF9E.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2824
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\BJEBEL9UBFA2EIDN5GRFS5C09QO1YYW0K19TF9E.dll,#1
      2⤵
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:4468
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4468 -s 1104
        3⤵
        • Program crash
        PID:2500
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4468 -ip 4468
    1⤵
      PID:2336

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4468-130-0x0000000000000000-mapping.dmp
    • memory/4468-131-0x0000000002010000-0x000000000325E000-memory.dmp
      Filesize

      18.3MB

    • memory/4468-133-0x0000000077DD0000-0x0000000077F73000-memory.dmp
      Filesize

      1.6MB

    • memory/4468-132-0x0000000002010000-0x000000000325E000-memory.dmp
      Filesize

      18.3MB

    • memory/4468-134-0x0000000002010000-0x000000000325E000-memory.dmp
      Filesize

      18.3MB

    • memory/4468-135-0x0000000002010000-0x000000000325E000-memory.dmp
      Filesize

      18.3MB

    • memory/4468-136-0x0000000002010000-0x000000000325E000-memory.dmp
      Filesize

      18.3MB

    • memory/4468-137-0x0000000002010000-0x000000000325E000-memory.dmp
      Filesize

      18.3MB

    • memory/4468-138-0x0000000002010000-0x000000000325E000-memory.dmp
      Filesize

      18.3MB

    • memory/4468-139-0x0000000002010000-0x000000000325E000-memory.dmp
      Filesize

      18.3MB