Analysis

  • max time kernel
    79s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-03-2023 11:34

General

  • Target

    tmp.exe

  • Size

    1.1MB

  • MD5

    46d4d96080568562d753844bce9da29a

  • SHA1

    8b48f979e9879fc30299899947e7f13dd4547420

  • SHA256

    e9df73ff08db56ccdec79085882758c999131f1f275f7460a93a5cf6b4430758

  • SHA512

    4f20941a101483d92fb7b3bb88612a5c7e5a06b20bddf5912a0eebb15d863707cbecbbe4587eb8698d87ea13aee4ee85df20c1596371267e5d72d90f0def6cdb

  • SSDEEP

    24576:17kZHTKw4ZL4j/kJ5/c+5ozolSHtn2mKgSNe5FOphi0joI19H:17kH/kJqsS0mK9WOzi0v

Score
10/10

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 36 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3864
    • C:\Program Files\Windows Photo Viewer\lmagingDevices.exe
      "C:\Program Files\Windows Photo Viewer\lmagingDevices.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:4488
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\SysWOW64\cmd.exe /c Wmic Path Win32_VideoController Get Description >>C:\Windows\Help\240568765.64d
        3⤵
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1608
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          Wmic Path Win32_VideoController Get Description
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4088
      • C:\Windows\SysWOW64\dxdiag.exe
        C:\Windows\system32\dxdiag.exe /t C:\Windows\Help\240569562.T01
        3⤵
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:4884
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c c:\windows\ig2M.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4484
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 5 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4328
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /PID 3864 /F
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:676
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 5 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4656
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 5 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4640

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Windows Photo Viewer\lmagingDevices.exe
    Filesize

    1.8MB

    MD5

    cd96df5ab683f261f5184e73a1ceab7a

    SHA1

    3af90e1842b569251e9be1c4b035cd6429e1d0ca

    SHA256

    65df5283944d2b5d905be0d835c39a9b3fde9dc80fe7ae59c4b29851acedadf1

    SHA512

    da312f2d98e88ef29721550a99a1422aa049fe9225c71469d04d8f3b5b2665bfb105cbab50b94cc5e3413e5b4b6f924c593e6b014b3263044f840352a65d16db

  • C:\Program Files\Windows Photo Viewer\lmagingDevices.exe
    Filesize

    1.8MB

    MD5

    cd96df5ab683f261f5184e73a1ceab7a

    SHA1

    3af90e1842b569251e9be1c4b035cd6429e1d0ca

    SHA256

    65df5283944d2b5d905be0d835c39a9b3fde9dc80fe7ae59c4b29851acedadf1

    SHA512

    da312f2d98e88ef29721550a99a1422aa049fe9225c71469d04d8f3b5b2665bfb105cbab50b94cc5e3413e5b4b6f924c593e6b014b3263044f840352a65d16db

  • C:\Windows\Help\240555484.po3
    Filesize

    931B

    MD5

    684d63698798838a506ca03acb452302

    SHA1

    02333b2811dfd586e57cada70e436f88bc70b7d6

    SHA256

    b42399f101ec1710e13c32f2be9b22d0fd344dd904fa3f40a658c7594515ce7a

    SHA512

    4070f94519f11ba75d5f75ad47b7eb1a65adffac6884179b58f5c65c6a6c04f849d54669ffe3b00f86837dca594f85675e4628df52da9d250803c17fcac836a6

  • C:\Windows\Help\240557343.O2Q
    Filesize

    232B

    MD5

    022862f6e58616f78de3302735f957f3

    SHA1

    efc5092dc675baf73615b40703b1c2d386c22053

    SHA256

    c9917ffd6a13769e3b1817c0a1186f19693cfdae012f6638834f5be31ccb3b2b

    SHA512

    edbf3b3532118ccc5104a8e6085dca8d4f04317dbaef17e2f16db34ef8dabb98bd2e710a29223df06b0c2623d4556d2868c613903aba8dcec99dc10d963023b0

  • C:\Windows\Help\240558750.nhI
    Filesize

    876KB

    MD5

    c58737f129dc0f755e4ea9c5db528181

    SHA1

    15b068ab189f5fe34647dd3e6fa2480053a82658

    SHA256

    874cbb134b486a7a44de436e2b46542514118e03469e2feaa536a7d48898a083

    SHA512

    8c518e7747a729a05d44b12f72f054a4a49b25e4ef9c736f104410330b756c0dac3afb4085090430374bcf54c7a13579a0347e731912e835da1fcfd5cac32b1a

  • C:\Windows\Help\240568765.454
    Filesize

    95KB

    MD5

    084553f22b32376396ed941f6c9f2d88

    SHA1

    79f5d240bbe26c2e9286f4a8f01392aaaef1dd72

    SHA256

    5290e74ae7d173280ca69fe1d061422a07fc208b88c15b3d03a481bc90bcd958

    SHA512

    0390a245e9251318a9e9039b18be3d1583dcd687ef1bcbf3f5de0110685751598944325e4a72fae3c670d028ebf6710a7a2740e7437ee053c0bb054d67f0957d

  • C:\Windows\Help\240568765.64d
    Filesize

    8B

    MD5

    6b052d6492c0b150e1e3ea4404de6c37

    SHA1

    6b553b80edf2cdd5f76377f59b3d0df4d712d123

    SHA256

    279e69e35bc0f3dccb515e0d168f6ac500804c39feadb7cb99d5f862b333bdb6

    SHA512

    602a58272b29be036fd867b21bb2ad998cf2645c51ad1f3259764191a82836135300c2ca4b1ae09bb0294eed1dcbd349196e94e19692685477a7174958693897

  • C:\Windows\Help\240568765.64d
    Filesize

    148B

    MD5

    5744ba79777fafe5b978871f1b9ca03b

    SHA1

    a146b2d059fd11858956c4ac1bb97cb7fe92af84

    SHA256

    11a2e3875f9cd8ea58c45b3b69c95472666b530e6eb0f18ed19419c8dfc15c38

    SHA512

    3fe5085acea0236108667925bf2a8bd2842c461ae84e58372fca2b0d2538f5abbfabd01f703ed5855a478a14666218861b102396eeb92404e948090ee30b5a51

  • C:\Windows\Help\240569562.T01
    Filesize

    8B

    MD5

    6b052d6492c0b150e1e3ea4404de6c37

    SHA1

    6b553b80edf2cdd5f76377f59b3d0df4d712d123

    SHA256

    279e69e35bc0f3dccb515e0d168f6ac500804c39feadb7cb99d5f862b333bdb6

    SHA512

    602a58272b29be036fd867b21bb2ad998cf2645c51ad1f3259764191a82836135300c2ca4b1ae09bb0294eed1dcbd349196e94e19692685477a7174958693897

  • C:\Windows\Help\240569562.T01
    Filesize

    82KB

    MD5

    e3ab0c7e1356955372f20e40235848c0

    SHA1

    9f50dccd39e27dc60bef5cd3d264a92db7342dd5

    SHA256

    631deb31a46b92c5447db1440f0e5f9d09c5876b5b37cbd1b1fab55c18384c49

    SHA512

    9d4b6ee4bb3c9ccff8b334af94218db7c8e2594deb5421754f1da08c2195b3604bc9d093cc0d24686ccf59917e2ae636308278053bbf955ac5392ed26c88289d

  • C:\Windows\System\msvc120.dll
    Filesize

    124KB

    MD5

    2e1b991bb1d1d6dd6ff79ba7f519d7d4

    SHA1

    796f0d40b61f2dd5452695d42857bc2be1361acf

    SHA256

    86771ba3f84edf03958a070e5ad0ed5902c98b94bad324d734e12e665d4236b2

    SHA512

    e3e4a6e613587da8e489e6058988bb4474a116a6a88d76913450021031f5402fe13f480ead13801b89a8b25c847d02d0e1a0796d20682bc8cd23cd1c9e770ecc

  • C:\Windows\System\msvc120.dll
    Filesize

    124KB

    MD5

    2e1b991bb1d1d6dd6ff79ba7f519d7d4

    SHA1

    796f0d40b61f2dd5452695d42857bc2be1361acf

    SHA256

    86771ba3f84edf03958a070e5ad0ed5902c98b94bad324d734e12e665d4236b2

    SHA512

    e3e4a6e613587da8e489e6058988bb4474a116a6a88d76913450021031f5402fe13f480ead13801b89a8b25c847d02d0e1a0796d20682bc8cd23cd1c9e770ecc

  • \??\c:\windows\ig2M.bat
    Filesize

    162B

    MD5

    9f431d31ba9ebac9fb7618ebcadfd98e

    SHA1

    2fcd577b6c15989a83073e888d4f8bf5194a0372

    SHA256

    f1609ed36c1db0aebe9a2965f68fcd1348e6efd168d9c339bc0d87e5729d26f8

    SHA512

    61cd6fce89c918246f91530ab68fcc5d6b3d832fa1c3387b000e1be0b6c584325745f3488a4bc16895cad89212f8b09e81d38809c0017a7fadb2eb5dbb8911bd

  • memory/4884-178-0x0000000002BA0000-0x0000000002BA1000-memory.dmp
    Filesize

    4KB

  • memory/4884-185-0x0000000002BA0000-0x0000000002BA1000-memory.dmp
    Filesize

    4KB

  • memory/4884-186-0x0000000002BA0000-0x0000000002BA1000-memory.dmp
    Filesize

    4KB

  • memory/4884-187-0x0000000002BA0000-0x0000000002BA1000-memory.dmp
    Filesize

    4KB

  • memory/4884-188-0x0000000002BA0000-0x0000000002BA1000-memory.dmp
    Filesize

    4KB

  • memory/4884-189-0x0000000002BA0000-0x0000000002BA1000-memory.dmp
    Filesize

    4KB

  • memory/4884-190-0x0000000002BA0000-0x0000000002BA1000-memory.dmp
    Filesize

    4KB

  • memory/4884-184-0x0000000002BA0000-0x0000000002BA1000-memory.dmp
    Filesize

    4KB

  • memory/4884-180-0x0000000002BA0000-0x0000000002BA1000-memory.dmp
    Filesize

    4KB

  • memory/4884-179-0x0000000002BA0000-0x0000000002BA1000-memory.dmp
    Filesize

    4KB