Analysis

  • max time kernel
    9s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-06-2022 14:46

General

  • Target

    19533bf0ecccd56fefb33af9f4ba7d8b3a11046b9b0e88d3671a2a2653ae619c.dll

  • Size

    5.2MB

  • MD5

    9a9e31dcf05385a8d07124321cf2ae36

  • SHA1

    805bd322e28fe6ebb3b6d5edece0122b9cc585f1

  • SHA256

    19533bf0ecccd56fefb33af9f4ba7d8b3a11046b9b0e88d3671a2a2653ae619c

  • SHA512

    7ed845cc9465eacf6a0526db6a4a5129925e546206d87b8b51589679069a01db1190446a5610c7709a3a7748cfbf2a1a83e7f0cd2cccf8c80f2e35edeef8f8fb

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\19533bf0ecccd56fefb33af9f4ba7d8b3a11046b9b0e88d3671a2a2653ae619c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\19533bf0ecccd56fefb33af9f4ba7d8b3a11046b9b0e88d3671a2a2653ae619c.dll,#1
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 960 -s 324
        3⤵
        • Program crash
        PID:1100

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/960-54-0x0000000000000000-mapping.dmp
  • memory/960-55-0x00000000769D1000-0x00000000769D3000-memory.dmp
    Filesize

    8KB

  • memory/960-56-0x0000000077C90000-0x0000000077E10000-memory.dmp
    Filesize

    1.5MB

  • memory/960-57-0x0000000001EC0000-0x0000000002CC7000-memory.dmp
    Filesize

    14.0MB

  • memory/960-58-0x0000000001EC0000-0x0000000002CC7000-memory.dmp
    Filesize

    14.0MB

  • memory/960-59-0x0000000001EC0000-0x0000000002CC7000-memory.dmp
    Filesize

    14.0MB

  • memory/960-60-0x0000000001EC0000-0x0000000002CC7000-memory.dmp
    Filesize

    14.0MB

  • memory/960-61-0x0000000001EC0000-0x0000000002CC7000-memory.dmp
    Filesize

    14.0MB

  • memory/960-62-0x0000000001EC0000-0x0000000002CC7000-memory.dmp
    Filesize

    14.0MB

  • memory/960-63-0x0000000001EC0000-0x0000000002CC7000-memory.dmp
    Filesize

    14.0MB

  • memory/960-64-0x0000000001EC0000-0x0000000002CC7000-memory.dmp
    Filesize

    14.0MB

  • memory/1100-65-0x0000000000000000-mapping.dmp