Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    12-06-2023 23:34

General

  • Target

    aed9408697a619e4181867f82a61f20ddbb1c3d3ff4816460b494b854ffa96cb.exe

  • Size

    5.8MB

  • MD5

    92b1f3882505126b22e90978af46ba89

  • SHA1

    9f25598e120d5ac69051c69700baaa0d35d5d0ec

  • SHA256

    aed9408697a619e4181867f82a61f20ddbb1c3d3ff4816460b494b854ffa96cb

  • SHA512

    854b817b4eab45b31b862466e22eb87b589d09596d8e21d737747697f126fdce9e271907c2190da0212c25e85f2fc805c557fe80bf20430ffbd9f2f901f4ece9

  • SSDEEP

    98304:HyHLvyloQjQe/XoN8ESMy3NkPLmy+NKQO/w2RJtqCWKR:HyHLvgoHeW8ESjuDmylw2RJw6R

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 15 IoCs
  • Downloads MZ/PE file
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aed9408697a619e4181867f82a61f20ddbb1c3d3ff4816460b494b854ffa96cb.exe
    "C:\Users\Admin\AppData\Local\Temp\aed9408697a619e4181867f82a61f20ddbb1c3d3ff4816460b494b854ffa96cb.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Users\Admin\AppData\Local\Temp\nFBRhW.exe
      C:\Users\Admin\AppData\Local\Temp\nFBRhW.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\293a5fbf.bat" "
        3⤵
          PID:1340

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Bootkit

    1
    T1067

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7BYN4WSI\k2[1].rar
      Filesize

      4B

      MD5

      d3b07384d113edec49eaa6238ad5ff00

      SHA1

      f1d2d2f924e986ac86fdf7b36c94bcdf32beec15

      SHA256

      b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c

      SHA512

      0cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6

    • C:\Users\Admin\AppData\Local\Temp\28101FD5.exe
      Filesize

      4B

      MD5

      20879c987e2f9a916e578386d499f629

      SHA1

      c7b33ddcc42361fdb847036fc07e880b81935d5d

      SHA256

      9f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31

      SHA512

      bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f

    • C:\Users\Admin\AppData\Local\Temp\293a5fbf.bat
      Filesize

      187B

      MD5

      b9a2112db1294651fc707a0cdac9d68f

      SHA1

      cc2baf91e9e08bef1099106d28c509e2c64b50b5

      SHA256

      07777f2fa333c61b33fe8548ec7cec35ae85b330e32d7fbfd1d62d116b799db4

      SHA512

      beb85bc513dc1f7263462f3c13374c1389cb135f7e4f827f705c60a5ae80ea528f65fa4b157489aeb9e66c528f5fedd8d3a838729352f18d8954f540ee501de1

    • C:\Users\Admin\AppData\Local\Temp\293a5fbf.bat
      Filesize

      187B

      MD5

      b9a2112db1294651fc707a0cdac9d68f

      SHA1

      cc2baf91e9e08bef1099106d28c509e2c64b50b5

      SHA256

      07777f2fa333c61b33fe8548ec7cec35ae85b330e32d7fbfd1d62d116b799db4

      SHA512

      beb85bc513dc1f7263462f3c13374c1389cb135f7e4f827f705c60a5ae80ea528f65fa4b157489aeb9e66c528f5fedd8d3a838729352f18d8954f540ee501de1

    • C:\Users\Admin\AppData\Local\Temp\nFBRhW.exe
      Filesize

      15KB

      MD5

      7a6e4230a06062a30fce28ecfbbabf8f

      SHA1

      c4609df76a9f98a34f86ffde0c35789b18388bbf

      SHA256

      3cd39fc206e0ba2bfae28907f85bf99e853305e16003964b78e762b568a12c74

      SHA512

      ddb65a9d60229976b70c74ba5fd698dd676bd5d5bd69c2cc2604ad98bb0b9fdd2bca0a2476fb0eda8eecf8e43786d948da8b9bb20da94190a65655ee14e541d1

    • C:\Users\Admin\AppData\Local\Temp\nFBRhW.exe
      Filesize

      15KB

      MD5

      7a6e4230a06062a30fce28ecfbbabf8f

      SHA1

      c4609df76a9f98a34f86ffde0c35789b18388bbf

      SHA256

      3cd39fc206e0ba2bfae28907f85bf99e853305e16003964b78e762b568a12c74

      SHA512

      ddb65a9d60229976b70c74ba5fd698dd676bd5d5bd69c2cc2604ad98bb0b9fdd2bca0a2476fb0eda8eecf8e43786d948da8b9bb20da94190a65655ee14e541d1

    • C:\Users\Admin\AppData\Local\Temp\nFBRhW.exe
      Filesize

      15KB

      MD5

      7a6e4230a06062a30fce28ecfbbabf8f

      SHA1

      c4609df76a9f98a34f86ffde0c35789b18388bbf

      SHA256

      3cd39fc206e0ba2bfae28907f85bf99e853305e16003964b78e762b568a12c74

      SHA512

      ddb65a9d60229976b70c74ba5fd698dd676bd5d5bd69c2cc2604ad98bb0b9fdd2bca0a2476fb0eda8eecf8e43786d948da8b9bb20da94190a65655ee14e541d1

    • \Users\Admin\AppData\Local\Temp\E2EECore.2.7.2.dll
      Filesize

      8.4MB

      MD5

      8b6c94bbdbfb213e94a5dcb4fac28ce3

      SHA1

      b56102ca4f03556f387f8b30e2b404efabe0cb65

      SHA256

      982a177924762f270b36fe34c7d6847392b48ae53151dc2011078dceef487a53

      SHA512

      9d6d63b5d8cf7a978d7e91126d7a343c2f7acd00022da9d692f63e50835fdd84a59a93328564f10622f2b1f6adfd7febdd98b8ddb294d0754ed45cc9c165d25a

    • \Users\Admin\AppData\Local\Temp\nFBRhW.exe
      Filesize

      15KB

      MD5

      7a6e4230a06062a30fce28ecfbbabf8f

      SHA1

      c4609df76a9f98a34f86ffde0c35789b18388bbf

      SHA256

      3cd39fc206e0ba2bfae28907f85bf99e853305e16003964b78e762b568a12c74

      SHA512

      ddb65a9d60229976b70c74ba5fd698dd676bd5d5bd69c2cc2604ad98bb0b9fdd2bca0a2476fb0eda8eecf8e43786d948da8b9bb20da94190a65655ee14e541d1

    • \Users\Admin\AppData\Local\Temp\nFBRhW.exe
      Filesize

      15KB

      MD5

      7a6e4230a06062a30fce28ecfbbabf8f

      SHA1

      c4609df76a9f98a34f86ffde0c35789b18388bbf

      SHA256

      3cd39fc206e0ba2bfae28907f85bf99e853305e16003964b78e762b568a12c74

      SHA512

      ddb65a9d60229976b70c74ba5fd698dd676bd5d5bd69c2cc2604ad98bb0b9fdd2bca0a2476fb0eda8eecf8e43786d948da8b9bb20da94190a65655ee14e541d1

    • memory/1188-123-0x0000000000400000-0x000000000134B000-memory.dmp
      Filesize

      15.3MB

    • memory/1188-120-0x0000000000400000-0x000000000134B000-memory.dmp
      Filesize

      15.3MB

    • memory/1188-131-0x0000000000400000-0x000000000134B000-memory.dmp
      Filesize

      15.3MB

    • memory/1188-130-0x0000000000400000-0x000000000134B000-memory.dmp
      Filesize

      15.3MB

    • memory/1188-66-0x0000000000290000-0x0000000000299000-memory.dmp
      Filesize

      36KB

    • memory/1188-65-0x0000000000290000-0x0000000000299000-memory.dmp
      Filesize

      36KB

    • memory/1188-115-0x0000000000400000-0x000000000134B000-memory.dmp
      Filesize

      15.3MB

    • memory/1188-116-0x0000000000400000-0x000000000134B000-memory.dmp
      Filesize

      15.3MB

    • memory/1188-117-0x0000000000400000-0x000000000134B000-memory.dmp
      Filesize

      15.3MB

    • memory/1188-118-0x0000000000400000-0x000000000134B000-memory.dmp
      Filesize

      15.3MB

    • memory/1188-119-0x0000000000400000-0x000000000134B000-memory.dmp
      Filesize

      15.3MB

    • memory/1188-85-0x0000000000400000-0x000000000134B000-memory.dmp
      Filesize

      15.3MB

    • memory/1188-121-0x0000000000400000-0x000000000134B000-memory.dmp
      Filesize

      15.3MB

    • memory/1188-122-0x0000000000400000-0x000000000134B000-memory.dmp
      Filesize

      15.3MB

    • memory/1188-54-0x0000000000400000-0x000000000134B000-memory.dmp
      Filesize

      15.3MB

    • memory/1188-124-0x0000000000400000-0x000000000134B000-memory.dmp
      Filesize

      15.3MB

    • memory/1188-125-0x0000000000400000-0x000000000134B000-memory.dmp
      Filesize

      15.3MB

    • memory/1188-126-0x0000000000400000-0x000000000134B000-memory.dmp
      Filesize

      15.3MB

    • memory/1188-127-0x0000000000400000-0x000000000134B000-memory.dmp
      Filesize

      15.3MB

    • memory/1188-128-0x0000000000290000-0x0000000000299000-memory.dmp
      Filesize

      36KB

    • memory/1188-129-0x0000000000290000-0x0000000000299000-memory.dmp
      Filesize

      36KB

    • memory/1348-67-0x00000000012A0000-0x00000000012A9000-memory.dmp
      Filesize

      36KB

    • memory/1348-86-0x00000000012A0000-0x00000000012A9000-memory.dmp
      Filesize

      36KB