Analysis

  • max time kernel
    150s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2024 14:43

General

  • Target

    d53b12f422a463bf4006875933fb3336b580078f247e4c661571fe83154bf31b.dll

  • Size

    437KB

  • MD5

    893ffac5398d65b1e17378527553d513

  • SHA1

    5dcda28ef8b4582f3072b1d50bad4e9de36eb21e

  • SHA256

    d53b12f422a463bf4006875933fb3336b580078f247e4c661571fe83154bf31b

  • SHA512

    ff0f92e3961cefb14198abaa2d5f2bbab3eb7a1540116d3aa731da248bf98e790f77f29396a82669435f4f156f997c35b3f60cc4b2becd5a882677144a083dae

  • SSDEEP

    6144:bas0ZLc/IJvCklIqA8mvHwgnHJp9OWqw7zsK0bencTpX4KtjY5Jt/lt0zwzOu6WX:gBFJqk2q1g5ppemr0bAKoNfnQCSWpoSN

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Detect PurpleFox Rootkit 2 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 2 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 18 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 44 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:432
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
        2⤵
          PID:2576
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
          2⤵
            PID:2524
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
            2⤵
              PID:2372
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
              2⤵
                PID:2400
              • C:\Windows\SysWOW64\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                2⤵
                  PID:2392
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                  2⤵
                    PID:2276
                  • C:\Windows\SysWOW64\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                    2⤵
                      PID:2100
                    • C:\Windows\SysWOW64\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                      2⤵
                        PID:2396
                      • C:\Windows\SysWOW64\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                        2⤵
                          PID:2076
                        • C:\Windows\SysWOW64\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                          2⤵
                            PID:2928
                          • C:\Windows\SysWOW64\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                            2⤵
                              PID:3008
                            • C:\Windows\SysWOW64\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                              2⤵
                                PID:2168
                              • C:\Windows\SysWOW64\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                2⤵
                                  PID:2932
                                • C:\Windows\SysWOW64\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                  2⤵
                                    PID:2180
                                  • C:\Windows\SysWOW64\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                    2⤵
                                      PID:2752
                                    • C:\Windows\SysWOW64\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                      2⤵
                                        PID:2760
                                      • C:\Windows\SysWOW64\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                        2⤵
                                        • Enumerates connected drives
                                        • System Location Discovery: System Language Discovery
                                        • Checks processor information in registry
                                        • Modifies data under HKEY_USERS
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2296
                                      • C:\Windows\SysWOW64\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                        2⤵
                                        • Enumerates connected drives
                                        • System Location Discovery: System Language Discovery
                                        • Checks processor information in registry
                                        • Modifies data under HKEY_USERS
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1144
                                    • C:\Windows\system32\rundll32.exe
                                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d53b12f422a463bf4006875933fb3336b580078f247e4c661571fe83154bf31b.dll,#1
                                      1⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:552
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        rundll32.exe C:\Users\Admin\AppData\Local\Temp\d53b12f422a463bf4006875933fb3336b580078f247e4c661571fe83154bf31b.dll,#1
                                        2⤵
                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                        • Suspicious use of SetThreadContext
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:3012

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • memory/1144-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1144-37-0x0000000010000000-0x00000000101A0000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/1144-36-0x00000000766FE000-0x00000000766FF000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1144-35-0x0000000010000000-0x00000000101A0000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2296-18-0x0000000000400000-0x0000000000543000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/2296-54-0x00000000766D0000-0x00000000767E0000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2296-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/2296-8-0x0000000000400000-0x0000000000543000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/2296-4-0x0000000000400000-0x0000000000543000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/2296-6-0x0000000000400000-0x0000000000543000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/2296-17-0x0000000000400000-0x0000000000543000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/2296-19-0x0000000000400000-0x0000000000543000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/2296-10-0x0000000000400000-0x0000000000543000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/2296-69-0x00000000766D0000-0x00000000767E0000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3012-0-0x0000000010000000-0x00000000100A6000-memory.dmp

                                      Filesize

                                      664KB

                                    • memory/3012-2-0x0000000010000000-0x00000000100A6000-memory.dmp

                                      Filesize

                                      664KB

                                    • memory/3012-3-0x0000000010000000-0x00000000100A6000-memory.dmp

                                      Filesize

                                      664KB

                                    • memory/3012-1-0x0000000010000000-0x00000000100A6000-memory.dmp

                                      Filesize

                                      664KB