Analysis

  • max time kernel
    4294181s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    14-04-2022 05:55

General

  • Target

    f2e58ee2957e8000552cd12aec3773a0d70f67170f4dffc0b0eb5d4da85077ed.dll

  • Size

    4.3MB

  • MD5

    80ff198cb4385824119be0dbae268a88

  • SHA1

    82a0c9d7f9c2ecc22b6ab3c597a6632987b7427f

  • SHA256

    f2e58ee2957e8000552cd12aec3773a0d70f67170f4dffc0b0eb5d4da85077ed

  • SHA512

    c1a4f761174c8ee038708dcd2c95a5e954c4bc8f1697afd3e007408377e0cd7db5761fc8930081955d743fe77198c62d1f4a5324a481486c4d09ac02053f1829

Malware Config

Signatures

  • Banload

    Banload variants download malicious files, then install and execute the files.

  • Detect Numando Payload 6 IoCs
  • Numando

    Numando is a banking trojan/backdoor targeting Latin America which uses Youtube and Pastebin for C2 communications.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Program crash 1 IoCs
  • Modifies registry class 22 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f2e58ee2957e8000552cd12aec3773a0d70f67170f4dffc0b0eb5d4da85077ed.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f2e58ee2957e8000552cd12aec3773a0d70f67170f4dffc0b0eb5d4da85077ed.dll,#1
      2⤵
      • Checks BIOS information in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1984 -s 692
        3⤵
        • Program crash
        PID:1468

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1468-70-0x0000000000000000-mapping.dmp
  • memory/1984-54-0x0000000000000000-mapping.dmp
  • memory/1984-55-0x0000000074F21000-0x0000000074F23000-memory.dmp
    Filesize

    8KB

  • memory/1984-56-0x00000000021B0000-0x0000000002F76000-memory.dmp
    Filesize

    13.8MB

  • memory/1984-57-0x0000000003450000-0x000000000365C000-memory.dmp
    Filesize

    2.0MB

  • memory/1984-63-0x0000000003450000-0x000000000365C000-memory.dmp
    Filesize

    2.0MB

  • memory/1984-64-0x00000000021B0000-0x0000000002F76000-memory.dmp
    Filesize

    13.8MB

  • memory/1984-65-0x00000000021B0000-0x0000000002F76000-memory.dmp
    Filesize

    13.8MB

  • memory/1984-66-0x00000000021B0000-0x0000000002F76000-memory.dmp
    Filesize

    13.8MB

  • memory/1984-67-0x00000000021B0000-0x0000000002F76000-memory.dmp
    Filesize

    13.8MB

  • memory/1984-68-0x00000000021B0000-0x0000000002F76000-memory.dmp
    Filesize

    13.8MB

  • memory/1984-69-0x00000000021B1000-0x0000000002477000-memory.dmp
    Filesize

    2.8MB