Analysis

  • max time kernel
    135s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2023 20:17

General

  • Target

    1389f6030ca4c578052e086f9df78c8c70d4fc17355eba0f247d93e38654dbf7.exe

  • Size

    2.5MB

  • MD5

    78679889e7ea520bee19a917e706ac91

  • SHA1

    8d9e3c13d80025a4dd0639df4ffc2219966c6a5b

  • SHA256

    1389f6030ca4c578052e086f9df78c8c70d4fc17355eba0f247d93e38654dbf7

  • SHA512

    73972aa04b3d8a340762b16d4cb2a9ce0713d11a2d46a4e8de81b9080e26882b3ee9a8be63b277aabd437292e89580e943c7b7233eb067575e21471c48f72fe6

  • SSDEEP

    6144:NLX+b8IWAUTEOXhjpztpygGN3JQL8+r5m:NLX+4II4OXhjp1EQG

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1389f6030ca4c578052e086f9df78c8c70d4fc17355eba0f247d93e38654dbf7.exe
    "C:\Users\Admin\AppData\Local\Temp\1389f6030ca4c578052e086f9df78c8c70d4fc17355eba0f247d93e38654dbf7.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4464
    • C:\Windows\SysWOW64\NJbAZZrX.exe
      "C:\Windows\system32\NJbAZZrX.exe" -auto
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2704
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\1389F6~1.EXE > nul
      2⤵
        PID:3588
    • C:\Windows\SysWOW64\NJbAZZrX.exe
      C:\Windows\SysWOW64\NJbAZZrX.exe Service 1
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3452
      • C:\Windows\SysWOW64\NJbAZZrX.exe
        -ojbk
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2180

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\NJbAZZrX.exe
      Filesize

      2.5MB

      MD5

      78679889e7ea520bee19a917e706ac91

      SHA1

      8d9e3c13d80025a4dd0639df4ffc2219966c6a5b

      SHA256

      1389f6030ca4c578052e086f9df78c8c70d4fc17355eba0f247d93e38654dbf7

      SHA512

      73972aa04b3d8a340762b16d4cb2a9ce0713d11a2d46a4e8de81b9080e26882b3ee9a8be63b277aabd437292e89580e943c7b7233eb067575e21471c48f72fe6

    • C:\Windows\SysWOW64\NJbAZZrX.exe
      Filesize

      2.5MB

      MD5

      78679889e7ea520bee19a917e706ac91

      SHA1

      8d9e3c13d80025a4dd0639df4ffc2219966c6a5b

      SHA256

      1389f6030ca4c578052e086f9df78c8c70d4fc17355eba0f247d93e38654dbf7

      SHA512

      73972aa04b3d8a340762b16d4cb2a9ce0713d11a2d46a4e8de81b9080e26882b3ee9a8be63b277aabd437292e89580e943c7b7233eb067575e21471c48f72fe6

    • C:\Windows\SysWOW64\NJbAZZrX.exe
      Filesize

      2.5MB

      MD5

      78679889e7ea520bee19a917e706ac91

      SHA1

      8d9e3c13d80025a4dd0639df4ffc2219966c6a5b

      SHA256

      1389f6030ca4c578052e086f9df78c8c70d4fc17355eba0f247d93e38654dbf7

      SHA512

      73972aa04b3d8a340762b16d4cb2a9ce0713d11a2d46a4e8de81b9080e26882b3ee9a8be63b277aabd437292e89580e943c7b7233eb067575e21471c48f72fe6

    • C:\Windows\SysWOW64\NJbAZZrX.exe
      Filesize

      2.5MB

      MD5

      78679889e7ea520bee19a917e706ac91

      SHA1

      8d9e3c13d80025a4dd0639df4ffc2219966c6a5b

      SHA256

      1389f6030ca4c578052e086f9df78c8c70d4fc17355eba0f247d93e38654dbf7

      SHA512

      73972aa04b3d8a340762b16d4cb2a9ce0713d11a2d46a4e8de81b9080e26882b3ee9a8be63b277aabd437292e89580e943c7b7233eb067575e21471c48f72fe6

    • C:\Windows\SysWOW64\NJbAZZrX.exe
      Filesize

      2.5MB

      MD5

      78679889e7ea520bee19a917e706ac91

      SHA1

      8d9e3c13d80025a4dd0639df4ffc2219966c6a5b

      SHA256

      1389f6030ca4c578052e086f9df78c8c70d4fc17355eba0f247d93e38654dbf7

      SHA512

      73972aa04b3d8a340762b16d4cb2a9ce0713d11a2d46a4e8de81b9080e26882b3ee9a8be63b277aabd437292e89580e943c7b7233eb067575e21471c48f72fe6

    • memory/2180-149-0x0000000000790000-0x000000000079B000-memory.dmp
      Filesize

      44KB

    • memory/2180-150-0x0000000000790000-0x000000000079B000-memory.dmp
      Filesize

      44KB

    • memory/2180-151-0x0000000011020000-0x000000001102B000-memory.dmp
      Filesize

      44KB

    • memory/2180-152-0x00000000007A0000-0x00000000007A1000-memory.dmp
      Filesize

      4KB

    • memory/2180-175-0x0000000011020000-0x000000001102B000-memory.dmp
      Filesize

      44KB

    • memory/2180-174-0x0000000000620000-0x0000000000621000-memory.dmp
      Filesize

      4KB

    • memory/2180-176-0x0000000011000000-0x0000000011001000-memory.dmp
      Filesize

      4KB

    • memory/2180-177-0x0000000002310000-0x0000000002311000-memory.dmp
      Filesize

      4KB

    • memory/2180-178-0x00000000021F0000-0x00000000021F1000-memory.dmp
      Filesize

      4KB