Analysis

  • max time kernel
    106s
  • max time network
    21s
  • platform
    windows7_x64
  • resource
    win7-en-20210916
  • submitted
    19-09-2021 11:55

General

  • Target

    f47bc123831a1855a959fbf51b4138683af7bbbde13ad9f164594d2aa6516791.bin.dll

  • Size

    7.1MB

  • MD5

    473b4e622b982a92cba1ba8afcda8273

  • SHA1

    9a7a192b67895f63f1afdf5adf7ba2d195a17d80

  • SHA256

    f47bc123831a1855a959fbf51b4138683af7bbbde13ad9f164594d2aa6516791

  • SHA512

    bd437fa921c6e2c74d8c8aacc94daf2a560f90ad0fde54004902eb55b009bd705aa9e58e27e49e16f32f962302363e7991af59ba212be0f438909dc5be6032b0

Malware Config

Signatures

  • Detect Numando Payload 2 IoCs
  • Numando

    Numando is a banking trojan/backdoor targeting Latin America which uses Youtube and Pastebin for C2 communications.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f47bc123831a1855a959fbf51b4138683af7bbbde13ad9f164594d2aa6516791.bin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f47bc123831a1855a959fbf51b4138683af7bbbde13ad9f164594d2aa6516791.bin.dll,#1
      2⤵
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of WriteProcessMemory
      PID:332
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 332 -s 304
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:800

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/332-53-0x0000000000000000-mapping.dmp
  • memory/332-54-0x00000000754F1000-0x00000000754F3000-memory.dmp
    Filesize

    8KB

  • memory/332-55-0x0000000001EE0000-0x00000000027DD000-memory.dmp
    Filesize

    9.0MB

  • memory/332-56-0x0000000001EE1000-0x000000000219C000-memory.dmp
    Filesize

    2.7MB

  • memory/800-57-0x0000000000000000-mapping.dmp
  • memory/800-58-0x0000000000660000-0x0000000000661000-memory.dmp
    Filesize

    4KB