Analysis

  • max time kernel
    96s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-07-2022 07:11

General

  • Target

    964c0163ba31f0c703efc7d449a6a51c569624f540bef6df11cf6d1215b828fa.dll

  • Size

    14.8MB

  • MD5

    3115421f75bd8bd9040584df66224088

  • SHA1

    d8c766ff795a9debdc63a29a8b31374d97b5ab21

  • SHA256

    964c0163ba31f0c703efc7d449a6a51c569624f540bef6df11cf6d1215b828fa

  • SHA512

    65e14c372ac2158e94e808bc098f7195dbe1d6e8f0e7813708841d0999a2ca901448dc037f0779007efb6a153fb42065dd3a1151fa6afe573bbe91df188fb05a

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\964c0163ba31f0c703efc7d449a6a51c569624f540bef6df11cf6d1215b828fa.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\964c0163ba31f0c703efc7d449a6a51c569624f540bef6df11cf6d1215b828fa.dll,#1
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:1972
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1972 -s 776
        3⤵
        • Program crash
        PID:4020
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1972 -ip 1972
    1⤵
      PID:3188

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1972-130-0x0000000000000000-mapping.dmp
    • memory/1972-131-0x0000000077BD0000-0x0000000077D73000-memory.dmp
      Filesize

      1.6MB

    • memory/1972-132-0x0000000002070000-0x0000000003699000-memory.dmp
      Filesize

      22.2MB

    • memory/1972-133-0x0000000002070000-0x0000000003699000-memory.dmp
      Filesize

      22.2MB

    • memory/1972-134-0x0000000002070000-0x0000000003699000-memory.dmp
      Filesize

      22.2MB

    • memory/1972-135-0x0000000077BD0000-0x0000000077D73000-memory.dmp
      Filesize

      1.6MB

    • memory/1972-136-0x0000000077BD0000-0x0000000077D73000-memory.dmp
      Filesize

      1.6MB