Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2023 23:34

General

  • Target

    aed9408697a619e4181867f82a61f20ddbb1c3d3ff4816460b494b854ffa96cb.exe

  • Size

    5.8MB

  • MD5

    92b1f3882505126b22e90978af46ba89

  • SHA1

    9f25598e120d5ac69051c69700baaa0d35d5d0ec

  • SHA256

    aed9408697a619e4181867f82a61f20ddbb1c3d3ff4816460b494b854ffa96cb

  • SHA512

    854b817b4eab45b31b862466e22eb87b589d09596d8e21d737747697f126fdce9e271907c2190da0212c25e85f2fc805c557fe80bf20430ffbd9f2f901f4ece9

  • SSDEEP

    98304:HyHLvyloQjQe/XoN8ESMy3NkPLmy+NKQO/w2RJtqCWKR:HyHLvgoHeW8ESjuDmylw2RJw6R

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 16 IoCs
  • Downloads MZ/PE file
  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aed9408697a619e4181867f82a61f20ddbb1c3d3ff4816460b494b854ffa96cb.exe
    "C:\Users\Admin\AppData\Local\Temp\aed9408697a619e4181867f82a61f20ddbb1c3d3ff4816460b494b854ffa96cb.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4228
    • C:\Users\Admin\AppData\Local\Temp\nFBRhW.exe
      C:\Users\Admin\AppData\Local\Temp\nFBRhW.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1072
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\565448ca.bat" "
        3⤵
          PID:3644
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\Restart.bat
        2⤵
          PID:3800

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4VT6R2QM\k2[1].rar
        Filesize

        4B

        MD5

        d3b07384d113edec49eaa6238ad5ff00

        SHA1

        f1d2d2f924e986ac86fdf7b36c94bcdf32beec15

        SHA256

        b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c

        SHA512

        0cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6

      • C:\Users\Admin\AppData\Local\Temp\189432AF.exe
        Filesize

        4B

        MD5

        20879c987e2f9a916e578386d499f629

        SHA1

        c7b33ddcc42361fdb847036fc07e880b81935d5d

        SHA256

        9f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31

        SHA512

        bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f

      • C:\Users\Admin\AppData\Local\Temp\565448ca.bat
        Filesize

        187B

        MD5

        151dfc3d434fcb9792482c1465baef3b

        SHA1

        f967534e5937121d3c1902f4bfef59a9d9f02227

        SHA256

        4ee211f0cd1e643a0bc2bc51498c68e9fa422f59d13d324c15423e01b3b7003f

        SHA512

        30f838146be48224ae508e80c6147661b348f2dbb3de3f9174b451e5196846a71a4bbbda99c388c2858a4199762d60b5d3a59f1035de5630e9f6e67441db0ef8

      • C:\Users\Admin\AppData\Local\Temp\E2EECore.2.7.2.dll
        Filesize

        8.4MB

        MD5

        8b6c94bbdbfb213e94a5dcb4fac28ce3

        SHA1

        b56102ca4f03556f387f8b30e2b404efabe0cb65

        SHA256

        982a177924762f270b36fe34c7d6847392b48ae53151dc2011078dceef487a53

        SHA512

        9d6d63b5d8cf7a978d7e91126d7a343c2f7acd00022da9d692f63e50835fdd84a59a93328564f10622f2b1f6adfd7febdd98b8ddb294d0754ed45cc9c165d25a

      • C:\Users\Admin\AppData\Local\Temp\nFBRhW.exe
        Filesize

        15KB

        MD5

        7a6e4230a06062a30fce28ecfbbabf8f

        SHA1

        c4609df76a9f98a34f86ffde0c35789b18388bbf

        SHA256

        3cd39fc206e0ba2bfae28907f85bf99e853305e16003964b78e762b568a12c74

        SHA512

        ddb65a9d60229976b70c74ba5fd698dd676bd5d5bd69c2cc2604ad98bb0b9fdd2bca0a2476fb0eda8eecf8e43786d948da8b9bb20da94190a65655ee14e541d1

      • C:\Users\Admin\AppData\Local\Temp\nFBRhW.exe
        Filesize

        15KB

        MD5

        7a6e4230a06062a30fce28ecfbbabf8f

        SHA1

        c4609df76a9f98a34f86ffde0c35789b18388bbf

        SHA256

        3cd39fc206e0ba2bfae28907f85bf99e853305e16003964b78e762b568a12c74

        SHA512

        ddb65a9d60229976b70c74ba5fd698dd676bd5d5bd69c2cc2604ad98bb0b9fdd2bca0a2476fb0eda8eecf8e43786d948da8b9bb20da94190a65655ee14e541d1

      • memory/1072-139-0x0000000000EA0000-0x0000000000EA9000-memory.dmp
        Filesize

        36KB

      • memory/1072-178-0x0000000000EA0000-0x0000000000EA9000-memory.dmp
        Filesize

        36KB

      • memory/4228-188-0x0000000000400000-0x000000000134B000-memory.dmp
        Filesize

        15.3MB

      • memory/4228-191-0x0000000000400000-0x000000000134B000-memory.dmp
        Filesize

        15.3MB

      • memory/4228-186-0x0000000000400000-0x000000000134B000-memory.dmp
        Filesize

        15.3MB

      • memory/4228-187-0x0000000000400000-0x000000000134B000-memory.dmp
        Filesize

        15.3MB

      • memory/4228-136-0x0000000000400000-0x000000000134B000-memory.dmp
        Filesize

        15.3MB

      • memory/4228-189-0x0000000000400000-0x000000000134B000-memory.dmp
        Filesize

        15.3MB

      • memory/4228-190-0x0000000000400000-0x000000000134B000-memory.dmp
        Filesize

        15.3MB

      • memory/4228-185-0x0000000000400000-0x000000000134B000-memory.dmp
        Filesize

        15.3MB

      • memory/4228-192-0x0000000000400000-0x000000000134B000-memory.dmp
        Filesize

        15.3MB

      • memory/4228-193-0x0000000000400000-0x000000000134B000-memory.dmp
        Filesize

        15.3MB

      • memory/4228-194-0x0000000000400000-0x000000000134B000-memory.dmp
        Filesize

        15.3MB

      • memory/4228-195-0x0000000000400000-0x000000000134B000-memory.dmp
        Filesize

        15.3MB

      • memory/4228-196-0x0000000000400000-0x000000000134B000-memory.dmp
        Filesize

        15.3MB

      • memory/4228-197-0x0000000000400000-0x000000000134B000-memory.dmp
        Filesize

        15.3MB

      • memory/4228-198-0x0000000000400000-0x000000000134B000-memory.dmp
        Filesize

        15.3MB

      • memory/4228-199-0x0000000000400000-0x000000000134B000-memory.dmp
        Filesize

        15.3MB