Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2024 09:51

General

  • Target

    b141ab85d517a27d05b3062622ee40da3de8af75c699e44e3f34c54a9257ae77.dll

  • Size

    2.3MB

  • MD5

    53cd9e22e24a5f04b676d03c4354ecaa

  • SHA1

    a6bf13724a2de2b7c6a79f5574370daec2fff6a4

  • SHA256

    b141ab85d517a27d05b3062622ee40da3de8af75c699e44e3f34c54a9257ae77

  • SHA512

    8d44a18521b6f09c14a56496e8d68864a7a278e3cab4dae717ca3a74c9e0de8c7c2a4b98e1cbcab88c9b8e98333af396bbd03247b42ef6d440e12173f16a1b7a

  • SSDEEP

    49152:dDUPp6v4xTkL/xfJJvHSVYdCdme3gEAFQKzRP:dDJiKCdmeQEcQKd

Malware Config

Signatures

  • Banload

    Banload variants download malicious files, then install and execute the files.

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 3 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b141ab85d517a27d05b3062622ee40da3de8af75c699e44e3f34c54a9257ae77.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b141ab85d517a27d05b3062622ee40da3de8af75c699e44e3f34c54a9257ae77.dll,#1
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1088
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1088 -s 668
        3⤵
        • Program crash
        PID:2740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1088-0-0x0000000002860000-0x0000000002A60000-memory.dmp

    Filesize

    2.0MB

  • memory/1088-7-0x0000000010000000-0x0000000010379000-memory.dmp

    Filesize

    3.5MB

  • memory/1088-9-0x0000000010000000-0x0000000010379000-memory.dmp

    Filesize

    3.5MB

  • memory/1088-10-0x0000000010000000-0x0000000010379000-memory.dmp

    Filesize

    3.5MB

  • memory/1088-11-0x0000000002860000-0x0000000002A60000-memory.dmp

    Filesize

    2.0MB

  • memory/1088-12-0x00000000001D0000-0x00000000001DB000-memory.dmp

    Filesize

    44KB

  • memory/1088-13-0x00000000001D0000-0x00000000001DB000-memory.dmp

    Filesize

    44KB

  • memory/1088-15-0x00000000001D0000-0x00000000001DB000-memory.dmp

    Filesize

    44KB

  • memory/1088-14-0x0000000010000000-0x0000000010379000-memory.dmp

    Filesize

    3.5MB