Analysis

  • max time kernel
    233s
  • max time network
    250s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 00:05

General

  • Target

    24b375ab545d73d6ecb2b8a8b71a4099b8561acb446274eab726854710d870c5.exe

  • Size

    1.2MB

  • MD5

    dabbdef24d997cfeec98d06664f72bea

  • SHA1

    1b0e59f221a085787267d0617014f49cd786cb8b

  • SHA256

    24b375ab545d73d6ecb2b8a8b71a4099b8561acb446274eab726854710d870c5

  • SHA512

    9f92622063fd713903a298a7a82bad85c6851b932381ff408f6a7ac049e863e573cbfcc732843eef45a6d67ec773a40824050950f6cf465df9e6cde16be8b533

  • SSDEEP

    24576:O6rI9Eg9Z/NrgbtXQXAskv3L/Kp5uBaZaVPWXi3AWA1YXrjGKb8JWPlgfuMe:eG81KrskfbKpAa6R3AePGKUWafP

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24b375ab545d73d6ecb2b8a8b71a4099b8561acb446274eab726854710d870c5.exe
    "C:\Users\Admin\AppData\Local\Temp\24b375ab545d73d6ecb2b8a8b71a4099b8561acb446274eab726854710d870c5.exe"
    1⤵
    • Sets DLL path for service in the registry
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Program Files (x86)\÷ÈÓ°´«Ëµ\÷ÈÓ°´«Ëµ.exe
      "C:\Program Files (x86)\÷ÈÓ°´«Ëµ\÷ÈÓ°´«Ëµ.exe"
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3976
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k webGame -s GPWGAMES
    1⤵
    • Loads dropped DLL
    • Modifies data under HKEY_USERS
    PID:4536

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\÷ÈÓ°´«Ëµ\meiyweb.dll
    Filesize

    223KB

    MD5

    e6a23ba8e19a8d1f7e3518afefd1e9ae

    SHA1

    9db8dd10e6d49eb30d91ddb065ac75f959eaad08

    SHA256

    bcff79151f62e5b673f3176733f7b78674745ec570575104d0b5ffaff4fdcc71

    SHA512

    0b16886eccaac5848a87c8a5f881227eb7fa901c4ec5e4886d4f6ababac47333b04ed08a38351dc87799ca9b68007db4ee330c312a72cf1e86e1bd4b5c12691f

  • C:\Program Files (x86)\÷ÈÓ°´«Ëµ\meiyweb.dll
    Filesize

    223KB

    MD5

    e6a23ba8e19a8d1f7e3518afefd1e9ae

    SHA1

    9db8dd10e6d49eb30d91ddb065ac75f959eaad08

    SHA256

    bcff79151f62e5b673f3176733f7b78674745ec570575104d0b5ffaff4fdcc71

    SHA512

    0b16886eccaac5848a87c8a5f881227eb7fa901c4ec5e4886d4f6ababac47333b04ed08a38351dc87799ca9b68007db4ee330c312a72cf1e86e1bd4b5c12691f

  • C:\Program Files (x86)\÷ÈÓ°´«Ëµ\÷ÈÓ°´«Ëµ.exe
    Filesize

    892KB

    MD5

    79e15e0499d459b7c0835cea78ac4145

    SHA1

    3a435e4c34997128662a94b780978e7b6624339a

    SHA256

    bbf3ea34fe60093466049b79f2ecb788c04c22d268ae3823bc3989841081ded8

    SHA512

    bc451aeb3b7bb2ff77c70e471b4a4e18edd9ddae2bd5e40e7d5d6997ba8545d11b936203db0cf2344a52a0a5901b09b47a5fe9dc501ef501cd24b96d3e890b07

  • C:\Program Files (x86)\÷ÈÓ°´«Ëµ\÷ÈÓ°´«Ëµ.exe
    Filesize

    892KB

    MD5

    79e15e0499d459b7c0835cea78ac4145

    SHA1

    3a435e4c34997128662a94b780978e7b6624339a

    SHA256

    bbf3ea34fe60093466049b79f2ecb788c04c22d268ae3823bc3989841081ded8

    SHA512

    bc451aeb3b7bb2ff77c70e471b4a4e18edd9ddae2bd5e40e7d5d6997ba8545d11b936203db0cf2344a52a0a5901b09b47a5fe9dc501ef501cd24b96d3e890b07

  • \??\c:\program files (x86)\÷èó°´«ëµ\meiyweb.dll
    Filesize

    223KB

    MD5

    e6a23ba8e19a8d1f7e3518afefd1e9ae

    SHA1

    9db8dd10e6d49eb30d91ddb065ac75f959eaad08

    SHA256

    bcff79151f62e5b673f3176733f7b78674745ec570575104d0b5ffaff4fdcc71

    SHA512

    0b16886eccaac5848a87c8a5f881227eb7fa901c4ec5e4886d4f6ababac47333b04ed08a38351dc87799ca9b68007db4ee330c312a72cf1e86e1bd4b5c12691f

  • memory/1272-132-0x0000000000400000-0x0000000000618000-memory.dmp
    Filesize

    2.1MB

  • memory/1272-137-0x0000000000400000-0x0000000000618000-memory.dmp
    Filesize

    2.1MB

  • memory/1272-144-0x0000000000400000-0x0000000000618000-memory.dmp
    Filesize

    2.1MB

  • memory/3976-171-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3976-163-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3976-145-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3976-191-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3976-140-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3976-138-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3976-148-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3976-189-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3976-151-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3976-150-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3976-153-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3976-155-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3976-157-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3976-159-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3976-161-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3976-187-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3976-165-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3976-167-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3976-169-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3976-133-0x0000000000000000-mapping.dmp
  • memory/3976-173-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3976-175-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3976-177-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3976-179-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3976-181-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3976-183-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3976-185-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4536-143-0x00000000011B0000-0x0000000001200000-memory.dmp
    Filesize

    320KB

  • memory/4536-149-0x00000000011B0000-0x0000000001200000-memory.dmp
    Filesize

    320KB

  • memory/4536-146-0x00000000011B0000-0x0000000001200000-memory.dmp
    Filesize

    320KB