Analysis

  • max time kernel
    91s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-06-2022 09:03

General

  • Target

    4a68f0ad3c0758aeae9675c4b62260922a0f09cdfd5721bfd25fbf12b00db614.dll

  • Size

    9.2MB

  • MD5

    1a515d2f5cadf1adf6ef13625777f9cb

  • SHA1

    5633963055415e954fda91653d172084cc32af19

  • SHA256

    4a68f0ad3c0758aeae9675c4b62260922a0f09cdfd5721bfd25fbf12b00db614

  • SHA512

    fafce093d869d2405b08289c7b24b8f92d7a1c8ecc5adf55d48efdbdc67c43dc8cc8855f84f60212220eac377b550e00e10e10aebbf8dd38c88764ffc5ff430c

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4a68f0ad3c0758aeae9675c4b62260922a0f09cdfd5721bfd25fbf12b00db614.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4a68f0ad3c0758aeae9675c4b62260922a0f09cdfd5721bfd25fbf12b00db614.dll,#1
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:1320
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1320 -s 756
        3⤵
        • Program crash
        PID:4160
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1320 -ip 1320
    1⤵
      PID:4600

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1320-130-0x0000000000000000-mapping.dmp
    • memory/1320-131-0x0000000077C90000-0x0000000077E33000-memory.dmp
      Filesize

      1.6MB

    • memory/1320-132-0x0000000002C10000-0x0000000004472000-memory.dmp
      Filesize

      24.4MB

    • memory/1320-133-0x0000000002C10000-0x0000000004472000-memory.dmp
      Filesize

      24.4MB

    • memory/1320-134-0x0000000002C10000-0x0000000004472000-memory.dmp
      Filesize

      24.4MB

    • memory/1320-135-0x0000000002C10000-0x0000000004472000-memory.dmp
      Filesize

      24.4MB

    • memory/1320-136-0x0000000002C10000-0x0000000004472000-memory.dmp
      Filesize

      24.4MB

    • memory/1320-137-0x0000000002C10000-0x0000000004472000-memory.dmp
      Filesize

      24.4MB

    • memory/1320-138-0x0000000002C10000-0x0000000004472000-memory.dmp
      Filesize

      24.4MB

    • memory/1320-139-0x0000000002C10000-0x0000000004472000-memory.dmp
      Filesize

      24.4MB

    • memory/1320-140-0x0000000002C10000-0x0000000004472000-memory.dmp
      Filesize

      24.4MB

    • memory/1320-141-0x0000000002C10000-0x0000000004472000-memory.dmp
      Filesize

      24.4MB

    • memory/1320-142-0x0000000077C90000-0x0000000077E33000-memory.dmp
      Filesize

      1.6MB