Analysis

  • max time kernel
    122s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 15:14

General

  • Target

    27dfddaef370fc50bc6c31a4ad2e0cc80dcf85fdecf0c822a0043799d934f0cf.exe

  • Size

    2.7MB

  • MD5

    e109a97135c278889ce5b253f450538f

  • SHA1

    8f70756b4619fd15f97bf98a71ad013a55337902

  • SHA256

    27dfddaef370fc50bc6c31a4ad2e0cc80dcf85fdecf0c822a0043799d934f0cf

  • SHA512

    f9c8f72697389bc65510965caa79a582223e22e11d0955e46a0749ce31bfa109752d4caebdd9684d2ea518ac58962dadb14e77043df67eb7c572df63412b0af1

  • SSDEEP

    49152:s2WooIF+BSYj/bohLR1RmVznENrRidAzy0VKOih1s3Shw2gSuzguhf/:fWagBSYjzotRiEdRo+Db3SCzgOX

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 1 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 53 IoCs
  • Suspicious behavior: LoadsDriver 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27dfddaef370fc50bc6c31a4ad2e0cc80dcf85fdecf0c822a0043799d934f0cf.exe
    "C:\Users\Admin\AppData\Local\Temp\27dfddaef370fc50bc6c31a4ad2e0cc80dcf85fdecf0c822a0043799d934f0cf.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://hi.baidu.com/10086kf/item/1a89557352e1750e6e29f6b4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1596
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1596 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1656
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1596 CREDAT:275461 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1528

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B
    Filesize

    1KB

    MD5

    d942401365604a2b5e9d4ed77dda5919

    SHA1

    caca891c6d2a283484a7567c2631c96f28f2c20d

    SHA256

    4d4e0dacebc3219ed767b17861d55b81b23f8593ffb96b55ccd50e168405a412

    SHA512

    d4e7c5bf79c486f94b07f2922f4ea0fd20f0acd16452bea0f7cc07a070526d621de07bd169cc0dd7dd488b3a873c48590b68abfe563360251599036526d3d5c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\349D186F1CB5682FA0194D4F3754EF36_97A2CB43E01F27293633B7B57353C80B
    Filesize

    1KB

    MD5

    10b1e81a55ddf59776ee6e4efc74dde4

    SHA1

    1162393584ed50097661c7771dd3ea1b17476cd4

    SHA256

    6e12c76ac09b8a78c7b04af9422531510350b0a03e3d4069856d01194cefb349

    SHA512

    6da8d5cb2ebaf9551abac6689f0028f4543c46c907df38bbbcafe442280b8f495e3955cc48010a19ac997883bb6094b70f23543ca5bcecd4beea0c692607013b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3FE2BD01AB6BC312BF0DADE7F797388F_B7D10870A6B238807DABD8853AD7AF03
    Filesize

    471B

    MD5

    10fcf630854086262948c8310d88164b

    SHA1

    069bbc55838db97f066f58fcec03dfbbfb59f202

    SHA256

    f310e2cbaebc6371ea87909236f4dda49b5e90473647ee4a2f935f5635a3febf

    SHA512

    4bcefe2266e95449d4470488929fc5b0c80aa450fae92c7a39db4f0c2598697f516de75254ea9a7d3e0182f6adeee23b655839dc434f6d4fb965c1f91e8b209e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3FE2BD01AB6BC312BF0DADE7F797388F_B7D10870A6B238807DABD8853AD7AF03
    Filesize

    471B

    MD5

    10fcf630854086262948c8310d88164b

    SHA1

    069bbc55838db97f066f58fcec03dfbbfb59f202

    SHA256

    f310e2cbaebc6371ea87909236f4dda49b5e90473647ee4a2f935f5635a3febf

    SHA512

    4bcefe2266e95449d4470488929fc5b0c80aa450fae92c7a39db4f0c2598697f516de75254ea9a7d3e0182f6adeee23b655839dc434f6d4fb965c1f91e8b209e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3
    Filesize

    1KB

    MD5

    6c41dbe390291e3c267469c514002a4b

    SHA1

    2b5cfb264aff7396f53235b2399fe65cab93ba60

    SHA256

    3f2e116e858ef2db152fdc86d94f2985f26dd7d526dd03a277306d9a2d97def6

    SHA512

    a3151e7cf114ff831ccafacdd832663da135988c3936b91800db66d62447b620101084d8fe0829639e75c49f843fd47cde78aba5159c54cf23db77ca6e0e4bfc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D924DBA630B372EAFC7943847A55A5A0_869C084202ADC4F196DDAC36527CFCAA
    Filesize

    471B

    MD5

    7cde9110b14ed439c3a20e883de67e62

    SHA1

    67c80edd2e71ed222bf7ed686286a6a23e875e8b

    SHA256

    6b2dcfb5725a4363428e70240ec72c4e76b460dfc0515fc61b72bfa9be56f157

    SHA512

    af0ba2c6deb9b698e558b243551c79197f034594e2dc8c674de78d2a8797a6a7af8bb12cb69b9af74bc062157589e3a41007ee5d4f2b4850f44ed80936951e8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B
    Filesize

    508B

    MD5

    f28a37104ef35e9724223f3e70a79398

    SHA1

    65e275e77bde8282c650b1504f11195d4450225b

    SHA256

    46db60f613e3691fb745d5609c824619b539116fdf0302723bbe17428f2a23e8

    SHA512

    be6f6cc06495aba1da37e5dc04541cf84170cd97a72968dcc4b8c8dbdfcbe9e93098b02ec2b1484568bad1746310bdd11475ca04018fa4e86b509c25d04b3a1a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\349D186F1CB5682FA0194D4F3754EF36_97A2CB43E01F27293633B7B57353C80B
    Filesize

    532B

    MD5

    44500be07af14fa61fa48f0e28ceb5f4

    SHA1

    9bed8ef7f75ff8222d147b121eef2ea1d8ad6107

    SHA256

    4b353ded44c8f3c826e74595125451bcd5feeff18245c5c077c112a8e3eb3037

    SHA512

    b5090f516e0ee3ce7e4b7cbfb1971521cf53e2577c521b097a1715f47eb72540d7aa464c242bdf8f06d1619dbfe56129401e42ecc9ae721eaa0c3dd54ae805ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3FE2BD01AB6BC312BF0DADE7F797388F_B7D10870A6B238807DABD8853AD7AF03
    Filesize

    398B

    MD5

    31f1981f6189d48de5d187f5b1124c4e

    SHA1

    31ed2d5fa77934497bf6e1beeb3d2bdcad490907

    SHA256

    668d207abf9f6ccecda1c8bd754a1fb0f6595a1e049bebb82dd70ff7bc24ea43

    SHA512

    37ec5a0824fd2c7436c8c6dc12172331b6b87a5145bfa51c53ebcbf35a9614de348841935062b3d0b7daca18b209e26d2058a3daa6c0191e893fcbe1ff3f4a48

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3FE2BD01AB6BC312BF0DADE7F797388F_B7D10870A6B238807DABD8853AD7AF03
    Filesize

    398B

    MD5

    5d3d0281b4a6f3a03d3c19fd1e6e0817

    SHA1

    f1435240f9a5fb8004d6464edd286358a217ef69

    SHA256

    b8b8922201abd60646d586311fec9971d1738adb0d2bac792ef84dc70b08c308

    SHA512

    9b04183ae40d9fd217e056844eec34e465706ba6c71da92d697ebc919ef5a3314de0a0994bf36b0b33ab6c5e4a2c100498cdab85c1dcf8378d5944a9f94b5eee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3FE2BD01AB6BC312BF0DADE7F797388F_B7D10870A6B238807DABD8853AD7AF03
    Filesize

    398B

    MD5

    5d3d0281b4a6f3a03d3c19fd1e6e0817

    SHA1

    f1435240f9a5fb8004d6464edd286358a217ef69

    SHA256

    b8b8922201abd60646d586311fec9971d1738adb0d2bac792ef84dc70b08c308

    SHA512

    9b04183ae40d9fd217e056844eec34e465706ba6c71da92d697ebc919ef5a3314de0a0994bf36b0b33ab6c5e4a2c100498cdab85c1dcf8378d5944a9f94b5eee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    340B

    MD5

    33ed1cba590fe0ac9fd74c2a0cd7dd81

    SHA1

    5bef7c56ac92464e23bbbae58e73de22d27dc503

    SHA256

    d163809771010c9afc5f7e2f845b59e6231526dfe2270f5cee5bd559ce175a40

    SHA512

    a32191442fa6da7a0138a53a2193f2cd11f9c1580a504aed2cdad73b0d16f34099554356961b1d54214a6ce327be23a8aa852bde4bfec79cbc119b98c15e28d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    340B

    MD5

    33ed1cba590fe0ac9fd74c2a0cd7dd81

    SHA1

    5bef7c56ac92464e23bbbae58e73de22d27dc503

    SHA256

    d163809771010c9afc5f7e2f845b59e6231526dfe2270f5cee5bd559ce175a40

    SHA512

    a32191442fa6da7a0138a53a2193f2cd11f9c1580a504aed2cdad73b0d16f34099554356961b1d54214a6ce327be23a8aa852bde4bfec79cbc119b98c15e28d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3
    Filesize

    506B

    MD5

    380b133cdcb4ab094f5bb64894c8b851

    SHA1

    57bfe8fd4fbfa69c5b94b33fbd5f0b74f15bf3e2

    SHA256

    aeb865f901d76b37f5f4706a5e96ef245b4637520db3009850d3a6e094221294

    SHA512

    6dc24d4648be1771ab05dae62d39ee818f1cba48326fe9a96fc4402ad237824a7938fa86aa4e1a71c1b5a21e5902bf5b9c8f7f77728d778a60b1710160e5d488

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D924DBA630B372EAFC7943847A55A5A0_869C084202ADC4F196DDAC36527CFCAA
    Filesize

    452B

    MD5

    bedece1bbb364adac0eccb87c9089f42

    SHA1

    e140dd31da143cbaddf8968af099dd0b5ad451e2

    SHA256

    3db812e6f7e7b3804c56f3fd68f23c6f6b1357f682f8e358372198295e5ec39f

    SHA512

    2f0dde0f52f56b3cde63b7294180b3af2fb48687586086931dfb0ebb53b22e838b87399c20816a055ce2b3594e7807c42412a90182e68b9e7c29d98b127dd6c1

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\P7VYR70H\infoflow.baidu[1].xml
    Filesize

    13B

    MD5

    c1ddea3ef6bbef3e7060a1a9ad89e4c5

    SHA1

    35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

    SHA256

    b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

    SHA512

    6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\P7VYR70H\infoflow.baidu[1].xml
    Filesize

    137B

    MD5

    5e722e246e583a468466267a804fa868

    SHA1

    baa4d642cd5b001eb959655af30509ca739c3295

    SHA256

    f3cf082f725cce67ef7b4bde99aa9bc41d12551b5430c02b70cc04c5897022b6

    SHA512

    09fbe7a5640f0ded8301c770c3edd01aefb33f241fa9ccbe8ae0d7ef632b9119bf3084499bde675ac1257fe66f5f937f3832eaec0f310c6d822a74e6dfab705a

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\P7VYR70H\infoflow.baidu[1].xml
    Filesize

    137B

    MD5

    5e722e246e583a468466267a804fa868

    SHA1

    baa4d642cd5b001eb959655af30509ca739c3295

    SHA256

    f3cf082f725cce67ef7b4bde99aa9bc41d12551b5430c02b70cc04c5897022b6

    SHA512

    09fbe7a5640f0ded8301c770c3edd01aefb33f241fa9ccbe8ae0d7ef632b9119bf3084499bde675ac1257fe66f5f937f3832eaec0f310c6d822a74e6dfab705a

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\1evexod\imagestore.dat
    Filesize

    8KB

    MD5

    59b3f42f3017d305faf3ee85a37f2d4d

    SHA1

    70046acbb88b3c98467b93b7e96fd4245220c465

    SHA256

    ffb19d69fe9ffecc6c4e76f4667c80924b20bc43ef5c510873f1d6db4bd108e9

    SHA512

    a28841c2174ec15a945a1b9031727f5838e4cf466ae7335b5d36985e9fda92c14c41d52bb2372bcb214ac15a25149649283fa5592fb5d92c6d732c787ef9c615

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\A3K54KYX.txt
    Filesize

    606B

    MD5

    d92d0651ca5bd3282e1fb7b919c9dd10

    SHA1

    a8baa6b97c42ef9ec321133648b7284ef7c81ce4

    SHA256

    8d73b4bdc5bdfe454fd0b793db36deeed1e4587dbdcafa83410d14303bc30e9e

    SHA512

    2a56bd1678832f10a915ec42447aee33903d1536dcd2df77ac774fb6539e2b19dcdfd1c58d804e4985021130367e3635ae2875e731ae9a4aa817c139d1b5be3c

  • memory/900-72-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/900-76-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/900-96-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/900-100-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/900-98-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/900-94-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/900-101-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/900-102-0x0000000000400000-0x0000000000E7C000-memory.dmp
    Filesize

    10.5MB

  • memory/900-103-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/900-92-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/900-80-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/900-82-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/900-84-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/900-86-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/900-88-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/900-90-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/900-78-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/900-54-0x0000000075C61000-0x0000000075C63000-memory.dmp
    Filesize

    8KB

  • memory/900-74-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/900-68-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/900-70-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/900-66-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/900-64-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/900-59-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/900-62-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/900-60-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/900-58-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/900-56-0x0000000000400000-0x0000000000E7C000-memory.dmp
    Filesize

    10.5MB

  • memory/900-55-0x0000000000400000-0x0000000000E7C000-memory.dmp
    Filesize

    10.5MB