Analysis

  • max time kernel
    66s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-06-2022 07:48

General

  • Target

    bzskttaekj.dll

  • Size

    7.9MB

  • MD5

    881b9fa1d9acef99650ff4e7d5cb5a7a

  • SHA1

    571b56aabc740ce334c1b5f68909fc1fba1e6877

  • SHA256

    7396a9044c686124956620492341842b2c4a1eb722273cd07c7b5e40d0f9bc1d

  • SHA512

    7d736e79b8c8c033584844b998e7ad80dc22a25458ef18c476c4eb688f1d096960912cea39fa3e7e8c287c372922cbfb428c8622c99a3ea608ed3fa94f5c45ed

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bzskttaekj.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bzskttaekj.dll,#1
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:3920
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 776
        3⤵
        • Program crash
        PID:4780
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3920 -ip 3920
    1⤵
      PID:4852

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3920-130-0x0000000000000000-mapping.dmp
    • memory/3920-131-0x0000000077D80000-0x0000000077F23000-memory.dmp
      Filesize

      1.6MB

    • memory/3920-132-0x00000000023A0000-0x0000000003794000-memory.dmp
      Filesize

      20.0MB

    • memory/3920-133-0x00000000023A0000-0x0000000003794000-memory.dmp
      Filesize

      20.0MB

    • memory/3920-134-0x00000000023A0000-0x0000000003794000-memory.dmp
      Filesize

      20.0MB

    • memory/3920-135-0x00000000023A0000-0x0000000003794000-memory.dmp
      Filesize

      20.0MB

    • memory/3920-136-0x00000000023A0000-0x0000000003794000-memory.dmp
      Filesize

      20.0MB

    • memory/3920-137-0x00000000023A0000-0x0000000003794000-memory.dmp
      Filesize

      20.0MB

    • memory/3920-138-0x00000000023A0000-0x0000000003794000-memory.dmp
      Filesize

      20.0MB

    • memory/3920-139-0x00000000023A0000-0x0000000003794000-memory.dmp
      Filesize

      20.0MB

    • memory/3920-140-0x00000000023A0000-0x0000000003794000-memory.dmp
      Filesize

      20.0MB

    • memory/3920-141-0x00000000023A0000-0x0000000003794000-memory.dmp
      Filesize

      20.0MB