Analysis

  • max time kernel
    133s
  • max time network
    241s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 00:05

General

  • Target

    24b375ab545d73d6ecb2b8a8b71a4099b8561acb446274eab726854710d870c5.exe

  • Size

    1.2MB

  • MD5

    dabbdef24d997cfeec98d06664f72bea

  • SHA1

    1b0e59f221a085787267d0617014f49cd786cb8b

  • SHA256

    24b375ab545d73d6ecb2b8a8b71a4099b8561acb446274eab726854710d870c5

  • SHA512

    9f92622063fd713903a298a7a82bad85c6851b932381ff408f6a7ac049e863e573cbfcc732843eef45a6d67ec773a40824050950f6cf465df9e6cde16be8b533

  • SSDEEP

    24576:O6rI9Eg9Z/NrgbtXQXAskv3L/Kp5uBaZaVPWXi3AWA1YXrjGKb8JWPlgfuMe:eG81KrskfbKpAa6R3AePGKUWafP

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 6 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24b375ab545d73d6ecb2b8a8b71a4099b8561acb446274eab726854710d870c5.exe
    "C:\Users\Admin\AppData\Local\Temp\24b375ab545d73d6ecb2b8a8b71a4099b8561acb446274eab726854710d870c5.exe"
    1⤵
    • Sets DLL path for service in the registry
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Program Files (x86)\÷ÈÓ°´«Ëµ\÷ÈÓ°´«Ëµ.exe
      "C:\Program Files (x86)\÷ÈÓ°´«Ëµ\÷ÈÓ°´«Ëµ.exe"
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      PID:1552
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k webGame
    1⤵
    • Loads dropped DLL
    • Modifies data under HKEY_USERS
    PID:1996

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\÷ÈÓ°´«Ëµ\÷ÈÓ°´«Ëµ.exe
    Filesize

    892KB

    MD5

    79e15e0499d459b7c0835cea78ac4145

    SHA1

    3a435e4c34997128662a94b780978e7b6624339a

    SHA256

    bbf3ea34fe60093466049b79f2ecb788c04c22d268ae3823bc3989841081ded8

    SHA512

    bc451aeb3b7bb2ff77c70e471b4a4e18edd9ddae2bd5e40e7d5d6997ba8545d11b936203db0cf2344a52a0a5901b09b47a5fe9dc501ef501cd24b96d3e890b07

  • C:\Program Files (x86)\÷ÈÓ°´«Ëµ\÷ÈÓ°´«Ëµ.exe
    Filesize

    892KB

    MD5

    79e15e0499d459b7c0835cea78ac4145

    SHA1

    3a435e4c34997128662a94b780978e7b6624339a

    SHA256

    bbf3ea34fe60093466049b79f2ecb788c04c22d268ae3823bc3989841081ded8

    SHA512

    bc451aeb3b7bb2ff77c70e471b4a4e18edd9ddae2bd5e40e7d5d6997ba8545d11b936203db0cf2344a52a0a5901b09b47a5fe9dc501ef501cd24b96d3e890b07

  • \??\c:\program files (x86)\÷èó°´«ëµ\meiyweb.dll
    Filesize

    223KB

    MD5

    e6a23ba8e19a8d1f7e3518afefd1e9ae

    SHA1

    9db8dd10e6d49eb30d91ddb065ac75f959eaad08

    SHA256

    bcff79151f62e5b673f3176733f7b78674745ec570575104d0b5ffaff4fdcc71

    SHA512

    0b16886eccaac5848a87c8a5f881227eb7fa901c4ec5e4886d4f6ababac47333b04ed08a38351dc87799ca9b68007db4ee330c312a72cf1e86e1bd4b5c12691f

  • \Program Files (x86)\÷ÈÓ°´«Ëµ\meiyweb.dll
    Filesize

    223KB

    MD5

    e6a23ba8e19a8d1f7e3518afefd1e9ae

    SHA1

    9db8dd10e6d49eb30d91ddb065ac75f959eaad08

    SHA256

    bcff79151f62e5b673f3176733f7b78674745ec570575104d0b5ffaff4fdcc71

    SHA512

    0b16886eccaac5848a87c8a5f881227eb7fa901c4ec5e4886d4f6ababac47333b04ed08a38351dc87799ca9b68007db4ee330c312a72cf1e86e1bd4b5c12691f

  • \Program Files (x86)\÷ÈÓ°´«Ëµ\meiyweb.dll
    Filesize

    223KB

    MD5

    e6a23ba8e19a8d1f7e3518afefd1e9ae

    SHA1

    9db8dd10e6d49eb30d91ddb065ac75f959eaad08

    SHA256

    bcff79151f62e5b673f3176733f7b78674745ec570575104d0b5ffaff4fdcc71

    SHA512

    0b16886eccaac5848a87c8a5f881227eb7fa901c4ec5e4886d4f6ababac47333b04ed08a38351dc87799ca9b68007db4ee330c312a72cf1e86e1bd4b5c12691f

  • \Program Files (x86)\÷ÈÓ°´«Ëµ\жÔØ.exe
    Filesize

    71KB

    MD5

    96b7b13b728ea842694e98f0608d3cb9

    SHA1

    da51a01c49bccbc7db4343b52db13f06bc2ac71f

    SHA256

    59d7935478ab529ab2c4af22f90672d5ef7691ef61694a8ff15be2d043a97b62

    SHA512

    e4b8c55bb0a3480f17b37c25446e126033f6f127baad099498666f4c7600c913c4ae2982794de48034dae1120d469f5c36cf2ffe0e4a66caf04ba6cc9f8e4038

  • \Program Files (x86)\÷ÈÓ°´«Ëµ\÷ÈÓ°´«Ëµ.exe
    Filesize

    892KB

    MD5

    79e15e0499d459b7c0835cea78ac4145

    SHA1

    3a435e4c34997128662a94b780978e7b6624339a

    SHA256

    bbf3ea34fe60093466049b79f2ecb788c04c22d268ae3823bc3989841081ded8

    SHA512

    bc451aeb3b7bb2ff77c70e471b4a4e18edd9ddae2bd5e40e7d5d6997ba8545d11b936203db0cf2344a52a0a5901b09b47a5fe9dc501ef501cd24b96d3e890b07

  • \Program Files (x86)\÷ÈÓ°´«Ëµ\÷ÈÓ°´«Ëµ.exe
    Filesize

    892KB

    MD5

    79e15e0499d459b7c0835cea78ac4145

    SHA1

    3a435e4c34997128662a94b780978e7b6624339a

    SHA256

    bbf3ea34fe60093466049b79f2ecb788c04c22d268ae3823bc3989841081ded8

    SHA512

    bc451aeb3b7bb2ff77c70e471b4a4e18edd9ddae2bd5e40e7d5d6997ba8545d11b936203db0cf2344a52a0a5901b09b47a5fe9dc501ef501cd24b96d3e890b07

  • \Program Files (x86)\÷ÈÓ°´«Ëµ\÷ÈÓ°´«Ëµ.exe
    Filesize

    892KB

    MD5

    79e15e0499d459b7c0835cea78ac4145

    SHA1

    3a435e4c34997128662a94b780978e7b6624339a

    SHA256

    bbf3ea34fe60093466049b79f2ecb788c04c22d268ae3823bc3989841081ded8

    SHA512

    bc451aeb3b7bb2ff77c70e471b4a4e18edd9ddae2bd5e40e7d5d6997ba8545d11b936203db0cf2344a52a0a5901b09b47a5fe9dc501ef501cd24b96d3e890b07

  • memory/1188-54-0x0000000076941000-0x0000000076943000-memory.dmp
    Filesize

    8KB

  • memory/1188-116-0x0000000000400000-0x0000000000618000-memory.dmp
    Filesize

    2.1MB

  • memory/1188-111-0x0000000000400000-0x0000000000618000-memory.dmp
    Filesize

    2.1MB

  • memory/1188-55-0x0000000000400000-0x0000000000618000-memory.dmp
    Filesize

    2.1MB

  • memory/1552-88-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-98-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-72-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-74-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-76-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-78-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-80-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-70-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-90-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-86-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-84-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-82-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-92-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-94-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-96-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-69-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-102-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-104-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-100-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-106-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-108-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-110-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-66-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-112-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-67-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-64-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1552-60-0x0000000000000000-mapping.dmp
  • memory/1996-117-0x00000000001D0000-0x0000000000220000-memory.dmp
    Filesize

    320KB

  • memory/1996-118-0x00000000001D0000-0x0000000000220000-memory.dmp
    Filesize

    320KB

  • memory/1996-120-0x00000000001D0000-0x0000000000220000-memory.dmp
    Filesize

    320KB