Resubmissions

09-05-2023 00:46

230509-a459tade92 7

09-05-2023 00:38

230509-ay2dnsde74 9

Analysis

  • max time kernel
    135s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2023 00:38

General

  • Target

    jli.dll

  • Size

    3.9MB

  • MD5

    f07706176113cf4b97d4cdfc857347fe

  • SHA1

    7757df85dffda89be5241616be2ec885e77d3a42

  • SHA256

    1d3a991fcaeecf13babe0fa03994bdd098002bf45aef0eec47b67e73f9c86572

  • SHA512

    3be9e56419302287fb039ad36859ac0783544066ae08a77d1d63679b6929091c16d21286bdcaece580e576647f5a5556490b6fb9b234f7bba240440983cc6ed1

  • SSDEEP

    98304:4c2Hi8OKi8MYV7N4iixKqZpW2kR41p0z1gwOfVlHgHN:41i8G8xsAOplt1yzOtFg

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 7 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\jli.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\jli.dll,#1
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1648
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1648 -s 724
        3⤵
        • Program crash
        PID:988
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1648 -ip 1648
    1⤵
      PID:1244

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1648-133-0x0000000002870000-0x000000000329C000-memory.dmp
      Filesize

      10.2MB

    • memory/1648-134-0x0000000002870000-0x000000000329C000-memory.dmp
      Filesize

      10.2MB

    • memory/1648-135-0x0000000002870000-0x000000000329C000-memory.dmp
      Filesize

      10.2MB

    • memory/1648-136-0x0000000002870000-0x000000000329C000-memory.dmp
      Filesize

      10.2MB

    • memory/1648-137-0x0000000002870000-0x000000000329C000-memory.dmp
      Filesize

      10.2MB

    • memory/1648-138-0x0000000002870000-0x000000000329C000-memory.dmp
      Filesize

      10.2MB

    • memory/1648-139-0x0000000002870000-0x000000000329C000-memory.dmp
      Filesize

      10.2MB