Analysis

  • max time kernel
    151s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07/11/2022, 17:04

General

  • Target

    7b26fe68df2dc9d696d8ee18e20557f7fbcdac24d3df23a04802cf30bbf8e267.exe

  • Size

    78KB

  • MD5

    071189617168638e8466d57caca9fa8c

  • SHA1

    7310789d4063bd26719e16f9acc0cdd93347675d

  • SHA256

    7b26fe68df2dc9d696d8ee18e20557f7fbcdac24d3df23a04802cf30bbf8e267

  • SHA512

    1b15cd5989539a8440c6121d9ee271abfd20ac5292d4bed1f37ccd648dd60042423587ab04909ef7f3f419c9edf9eee4a8cae44e206cf930b35cc72f45db3123

  • SSDEEP

    1536:mZye8psDhdvoYIflDvf+RBe50UE8Feu6JsuDTpU0WyT:+vdvYlDvWRBeiUDTBwVU0H

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1100
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    PID:2376
    • C:\Users\Admin\AppData\Local\Temp\7b26fe68df2dc9d696d8ee18e20557f7fbcdac24d3df23a04802cf30bbf8e267.exe
      "C:\Users\Admin\AppData\Local\Temp\7b26fe68df2dc9d696d8ee18e20557f7fbcdac24d3df23a04802cf30bbf8e267.exe"
      2⤵
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2252
      • C:\Windows\msvcp.exe
        C:\Windows\\msvcp.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2880
        • C:\Users\Admin\AppData\Local\Temp\libsl.exe
          C:\Users\Admin\AppData\Local\Temp\\libsl.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2840
          • C:\Windows\system32\icsunattend.exe
            "C:\Windows\system32\icsunattend.exe"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3884
            • C:\Users\Admin\AppData\Local\Temp\xwizard.exe
              C:\Users\Admin\AppData\Local\Temp\\xwizard.exe
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1712
              • C:\Users\Admin\AppData\Local\Temp\y5zc18\dllhst3g.exe
                "C:\Users\Admin\AppData\Local\Temp\\y5zc18\dllhst3g.exe"
                7⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of WriteProcessMemory
                PID:2392
                • C:\windows\system32\ipconfig.exe
                  /flushdns
                  8⤵
                  • Gathers network information
                  PID:3528
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c del /Q /F "C:\Users\Admin\AppData\Local\Temp\libsl.exe"
            5⤵
              PID:4496
          • C:\Users\Admin\AppData\Local\Temp\libssl.exe
            C:\Users\Admin\AppData\Local\Temp\\libssl.exe
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:3352
            • C:\Users\Admin\AppData\Roaming\svchost.exe
              "C:\Users\Admin\AppData\Roaming\svchost.exe" -p C:\Users\Admin\AppData\Local\Temp\libssl.exe
              5⤵
              • Executes dropped EXE
              PID:4124

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\libsl.exe

            Filesize

            222KB

            MD5

            fda6409e19a40a1b6dc73568199331f7

            SHA1

            a61f7250bd1f776c3dc63eaf12770690a399f25d

            SHA256

            b4937c04c982c68bacaeb575765d01aa5cdcacc8d42bfd7d62a51e19a1b4e0e5

            SHA512

            e33c360527cd6af875b60bce8ad95ded315a310975c62e122895b8957c3ebbd16ed984a8834e7c83bf690a0f92bdec773fb9c7ddb3a56ff10705c5520b0e0e84

          • C:\Users\Admin\AppData\Local\Temp\libsl.exe

            Filesize

            222KB

            MD5

            fda6409e19a40a1b6dc73568199331f7

            SHA1

            a61f7250bd1f776c3dc63eaf12770690a399f25d

            SHA256

            b4937c04c982c68bacaeb575765d01aa5cdcacc8d42bfd7d62a51e19a1b4e0e5

            SHA512

            e33c360527cd6af875b60bce8ad95ded315a310975c62e122895b8957c3ebbd16ed984a8834e7c83bf690a0f92bdec773fb9c7ddb3a56ff10705c5520b0e0e84

          • C:\Users\Admin\AppData\Local\Temp\libssl.exe

            Filesize

            388KB

            MD5

            abefa84914063eefadb4385db44ebb82

            SHA1

            f5ccbf861703b86b16e083fa25245816d517f136

            SHA256

            72a5ba430d274e7f5c62be710924541bd557721eb66fe2870e439d5b614602b6

            SHA512

            760e72754f10629b820944db4a59b47d439c8919c9392985adc5c0fb9e873ad1f7a6ea9670fa642a1f733da34fa41e128c12d54eb33b8537cb7ecee56329abc8

          • C:\Users\Admin\AppData\Local\Temp\libssl.exe

            Filesize

            388KB

            MD5

            abefa84914063eefadb4385db44ebb82

            SHA1

            f5ccbf861703b86b16e083fa25245816d517f136

            SHA256

            72a5ba430d274e7f5c62be710924541bd557721eb66fe2870e439d5b614602b6

            SHA512

            760e72754f10629b820944db4a59b47d439c8919c9392985adc5c0fb9e873ad1f7a6ea9670fa642a1f733da34fa41e128c12d54eb33b8537cb7ecee56329abc8

          • C:\Users\Admin\AppData\Local\Temp\xwizard.exe

            Filesize

            134KB

            MD5

            f8eef8d74af47e91b27585f69fa32ecf

            SHA1

            946a1a1004d70d4085b480ab2a574f2614dfa09e

            SHA256

            aae6db852b70a4e92784c7e7b6dc27e7a0640b1849a780e759d228799eea3282

            SHA512

            2a90611c9e1b1214e07d05b6db17f9687eda74c8efd2429efad9e4e847704a9955c8f6d03b55da7d931582b0cd983ca0b65ffa993b26614445416d29b067f5c2

          • C:\Users\Admin\AppData\Local\Temp\y5zc18\dllhst3g.exe

            Filesize

            12KB

            MD5

            e4208aca399ec8c0ad48b05960f7fa9d

            SHA1

            bc85dbad1a7bef476aa5d41bc9884515506c53a6

            SHA256

            360e11757029f102bf9defaf60b24f96a8c4b6726c0b9ec9ece4bbae89f3af7b

            SHA512

            4796606d6d61a93894e033bbe23fa9f6c05d72f433b4522f3e10a0d71a7ae7beebfb8cb00f78daa9a6f6881be58ee82b5336b82c98dd6a3c11bdbc90cfe3b019

          • C:\Users\Admin\AppData\Roaming\svchost.exe

            Filesize

            388KB

            MD5

            abefa84914063eefadb4385db44ebb82

            SHA1

            f5ccbf861703b86b16e083fa25245816d517f136

            SHA256

            72a5ba430d274e7f5c62be710924541bd557721eb66fe2870e439d5b614602b6

            SHA512

            760e72754f10629b820944db4a59b47d439c8919c9392985adc5c0fb9e873ad1f7a6ea9670fa642a1f733da34fa41e128c12d54eb33b8537cb7ecee56329abc8

          • C:\Users\Admin\AppData\Roaming\svchost.exe

            Filesize

            388KB

            MD5

            abefa84914063eefadb4385db44ebb82

            SHA1

            f5ccbf861703b86b16e083fa25245816d517f136

            SHA256

            72a5ba430d274e7f5c62be710924541bd557721eb66fe2870e439d5b614602b6

            SHA512

            760e72754f10629b820944db4a59b47d439c8919c9392985adc5c0fb9e873ad1f7a6ea9670fa642a1f733da34fa41e128c12d54eb33b8537cb7ecee56329abc8

          • C:\Windows\msvcp.exe

            Filesize

            638KB

            MD5

            916d8fbc4b39450e47c9be254fb8b3c1

            SHA1

            50c883f2563d0bd09b54f9c3033ec87fe03158f5

            SHA256

            c5b6ecf97f0306d4ae04c21298594fed338a12d560994ec4f521472c09d4f4c5

            SHA512

            e803430fd573970ec066efd51dc98955bcad10dead23b5276a4f2be146bb61075ab8ea9eaf90b36549ca4df2adcdcf235679749a027eb2dac660eb09333bdc3a

          • C:\Windows\msvcp.exe

            Filesize

            638KB

            MD5

            916d8fbc4b39450e47c9be254fb8b3c1

            SHA1

            50c883f2563d0bd09b54f9c3033ec87fe03158f5

            SHA256

            c5b6ecf97f0306d4ae04c21298594fed338a12d560994ec4f521472c09d4f4c5

            SHA512

            e803430fd573970ec066efd51dc98955bcad10dead23b5276a4f2be146bb61075ab8ea9eaf90b36549ca4df2adcdcf235679749a027eb2dac660eb09333bdc3a

          • memory/1100-169-0x000001D3E7428000-0x000001D3E7445000-memory.dmp

            Filesize

            116KB

          • memory/1100-168-0x000001D3E6E90000-0x000001D3E73D9000-memory.dmp

            Filesize

            5.3MB

          • memory/1712-166-0x0000018E18EA0000-0x0000018E18FA0000-memory.dmp

            Filesize

            1024KB

          • memory/1712-171-0x0000018E18950000-0x0000018E18E99000-memory.dmp

            Filesize

            5.3MB

          • memory/1712-165-0x0000018E18950000-0x0000018E18E99000-memory.dmp

            Filesize

            5.3MB

          • memory/1712-172-0x0000018E18EA0000-0x0000018E18FA0000-memory.dmp

            Filesize

            1024KB

          • memory/1712-164-0x0000018E18580000-0x0000018E18583000-memory.dmp

            Filesize

            12KB

          • memory/2252-136-0x0000000000400000-0x0000000000454000-memory.dmp

            Filesize

            336KB

          • memory/2252-132-0x0000000000400000-0x0000000000454000-memory.dmp

            Filesize

            336KB

          • memory/2376-182-0x0000000003440000-0x0000000003540000-memory.dmp

            Filesize

            1024KB

          • memory/2376-181-0x00000000084E0000-0x000000000869D000-memory.dmp

            Filesize

            1.7MB

          • memory/2376-185-0x00000000084E0000-0x000000000869D000-memory.dmp

            Filesize

            1.7MB

          • memory/2376-186-0x0000000003440000-0x0000000003540000-memory.dmp

            Filesize

            1024KB

          • memory/2392-175-0x00007FFD55B10000-0x00007FFD55B20000-memory.dmp

            Filesize

            64KB

          • memory/2392-173-0x00007FFD55B10000-0x00007FFD55B20000-memory.dmp

            Filesize

            64KB

          • memory/2392-176-0x0000022C6DFB0000-0x0000022C6E493000-memory.dmp

            Filesize

            4.9MB

          • memory/2392-178-0x00007FFD55B10000-0x00007FFD55B20000-memory.dmp

            Filesize

            64KB

          • memory/2392-179-0x0000022C6DE80000-0x0000022C6DF80000-memory.dmp

            Filesize

            1024KB

          • memory/2392-183-0x0000022C6DFB0000-0x0000022C6E493000-memory.dmp

            Filesize

            4.9MB

          • memory/2392-184-0x0000022C6DE80000-0x0000022C6DF80000-memory.dmp

            Filesize

            1024KB

          • memory/2840-145-0x00007FF782A10000-0x00007FF782AEB000-memory.dmp

            Filesize

            876KB

          • memory/2840-153-0x00007FF782A10000-0x00007FF782AEB000-memory.dmp

            Filesize

            876KB

          • memory/2840-146-0x00000000025E0000-0x00000000026E0000-memory.dmp

            Filesize

            1024KB

          • memory/2840-154-0x00000000025E0000-0x00000000026E0000-memory.dmp

            Filesize

            1024KB

          • memory/2840-158-0x00007FF782A10000-0x00007FF782AEB000-memory.dmp

            Filesize

            876KB

          • memory/2880-144-0x0000000000400000-0x00000000004B5000-memory.dmp

            Filesize

            724KB

          • memory/3352-151-0x0000000000400000-0x00000000004F6000-memory.dmp

            Filesize

            984KB

          • memory/3352-147-0x0000000000400000-0x00000000004F6000-memory.dmp

            Filesize

            984KB

          • memory/3884-161-0x000001DBA4C80000-0x000001DBA4D80000-memory.dmp

            Filesize

            1024KB

          • memory/3884-160-0x000001DBA46F0000-0x000001DBA4C77000-memory.dmp

            Filesize

            5.5MB

          • memory/3884-159-0x000001DBA2CD0000-0x000001DBA2CD3000-memory.dmp

            Filesize

            12KB

          • memory/3884-167-0x000001DBA46F0000-0x000001DBA4C77000-memory.dmp

            Filesize

            5.5MB

          • memory/4124-152-0x0000000000400000-0x00000000004F6000-memory.dmp

            Filesize

            984KB

          • memory/4124-155-0x0000000000400000-0x00000000004F6000-memory.dmp

            Filesize

            984KB