Analysis

  • max time kernel
    130s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2023 19:48

General

  • Target

    fb05dd4a7f044f7e1cde8efb864f761c1e6a03e4dfd737dd52407dbf933f8bf3.exe

  • Size

    1.3MB

  • MD5

    0fff06edf52de0cc26c79ed7ed1b31e4

  • SHA1

    984f1e94af2093a683ac387a356fcb7017bfff65

  • SHA256

    fb05dd4a7f044f7e1cde8efb864f761c1e6a03e4dfd737dd52407dbf933f8bf3

  • SHA512

    bea4f597566ca0dc3ce6931d32d616c93186d9dfc566047d64347661c9ac963190a19aa6c04862da6e4beb3a5944c4bbe53e8b0991a305c1ba60d8276263f686

  • SSDEEP

    24576:Pm03NU1px3LX2pV5DN0AVHdD9BBkOunb+K1SEQTizWLzk0nzF:Pm0S1pynNvV9BBBkOC+E5eOW5

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Downloads MZ/PE file
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb05dd4a7f044f7e1cde8efb864f761c1e6a03e4dfd737dd52407dbf933f8bf3.exe
    "C:\Users\Admin\AppData\Local\Temp\fb05dd4a7f044f7e1cde8efb864f761c1e6a03e4dfd737dd52407dbf933f8bf3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Public\xiaodaxzqxia\n.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:948
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0" /v "1201" /d "0" /t REG_DWORD /f
        3⤵
          PID:1496
      • C:\Users\Public\xiaodaxzqxia\jecxz.exe
        C:\Users\Public\xiaodaxzqxia\jecxz.exe
        2⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:1804
      • C:\Users\Public\xiaodaxzqxia\v.exe
        "C:\Users\Public\xiaodaxzqxia\v.exe" -o -d C:\Users\Public\xiaodaxzqxia C:\Users\Public\xiaodaxzqxia\111
        2⤵
        • Executes dropped EXE
        PID:476
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1720 -s 976
        2⤵
        • Program crash
        PID:2028
    • C:\Windows\hh.exe
      "C:\Windows\hh.exe" C:\Users\Public\cxzvasdfg\0997957872406372\A11.chm
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1616
    • C:\Windows\hh.exe
      "C:\Windows\hh.exe" C:\Users\Public\cxzvasdfg\0997957872406372\A11.chm
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1904

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\HTML Help\hh.dat
      Filesize

      8KB

      MD5

      8afc7c70242cc1fff5f59aecd91280af

      SHA1

      4b93bec28e65c7fd86ff18cc23564c29ca436a05

      SHA256

      2ef22e3831fc9f882713ec97423a73cd054a197bde7e00d7526c34faa2e86fbb

      SHA512

      ebaa73d8bcf3e06756882572b65817cc6de7d839593627500bafe25b93329ce36286de79775236c8500c41dc90b0296fe91c158ac9bfe6d7b499c5515a231177

    • C:\Users\Public\cxzvasdfg\0997957872406372\A11.chm
      Filesize

      11KB

      MD5

      db7961bf21e69e9cdbbfbc5357b6ae84

      SHA1

      6b43da6f1a502cc3ede9a46a71536e79335e3169

      SHA256

      49c7fc9d58e588bdcac23d7d576b699d49d5497de8afcb73be23cab89edf3b0e

      SHA512

      e0c7f502e60c9a15d407416645266614dd1e29c42c4711f1f3e10bd0de4c2404994fc71d3cb73a5ca56977afdf36f96c4e60b2bccce7459a1988877f197312f8

    • C:\Users\Public\xiaodaxzqxia\1
      Filesize

      291KB

      MD5

      7ded5a424c83b08016492251c7bd1eef

      SHA1

      07e6f242a32863ab81e4c8b3e5cb6a67e842bb99

      SHA256

      4835f0865508dd102635bb727f9e7bc9523f16ba747d41564e741fa028350829

      SHA512

      b3c372bcca42d4072ca3374b5c2c9e945ba8e99eec20ca23cc8165b4d59310a5292ecc9fd626e48554a4fb4fd765c7d60201182a2ede34908c2da4ab3b80ca7e

    • C:\Users\Public\xiaodaxzqxia\111
      Filesize

      1.1MB

      MD5

      c398bf23d89d5282f9f20b83eafae059

      SHA1

      5531ceac794b1adad48c16717d73e4af49f342e3

      SHA256

      3a87aec1d545c1602ab051faa5ef3f74f120b905de5a367f4e87d59d13818be3

      SHA512

      b133a9262b90447b4a75aa8e90537d47de245c9229a04f658266d774bc3000c29ad9b8507dd7e80e4639e596c90d52e081a90242d5b75be08c3112951cbdd5f3

    • C:\Users\Public\xiaodaxzqxia\jecxz.exe
      Filesize

      16KB

      MD5

      9a0dd06445e36d0c2fc29cbcfe11d8f9

      SHA1

      a85b21b0b8bf3db76aa7a743dbd4898fd63cc4bb

      SHA256

      a1edd40e6b9661df0937b96f3dc3709e9cdb32ea277bc996ae3df6b3f217fa92

      SHA512

      fbd7bb36e7641817794e2818f27f2501e94cc7df7a871230d445d145e6102ffb0396b696a2e8f2cefee2fb473302ae5821e7a625b2c7fc906597c2d582011c77

    • C:\Users\Public\xiaodaxzqxia\jecxz.exe
      Filesize

      16KB

      MD5

      9a0dd06445e36d0c2fc29cbcfe11d8f9

      SHA1

      a85b21b0b8bf3db76aa7a743dbd4898fd63cc4bb

      SHA256

      a1edd40e6b9661df0937b96f3dc3709e9cdb32ea277bc996ae3df6b3f217fa92

      SHA512

      fbd7bb36e7641817794e2818f27f2501e94cc7df7a871230d445d145e6102ffb0396b696a2e8f2cefee2fb473302ae5821e7a625b2c7fc906597c2d582011c77

    • C:\Users\Public\xiaodaxzqxia\jecxz.exe
      Filesize

      16KB

      MD5

      9a0dd06445e36d0c2fc29cbcfe11d8f9

      SHA1

      a85b21b0b8bf3db76aa7a743dbd4898fd63cc4bb

      SHA256

      a1edd40e6b9661df0937b96f3dc3709e9cdb32ea277bc996ae3df6b3f217fa92

      SHA512

      fbd7bb36e7641817794e2818f27f2501e94cc7df7a871230d445d145e6102ffb0396b696a2e8f2cefee2fb473302ae5821e7a625b2c7fc906597c2d582011c77

    • C:\Users\Public\xiaodaxzqxia\n.bat
      Filesize

      263B

      MD5

      c7d8b33e05722104d63de564a5d92b01

      SHA1

      fd703f1c71ac1dae65dc34f3521854604cec8091

      SHA256

      538ce88a3eed5a98c6a021a4c541080c5cfb652962f37da620e35b537513317a

      SHA512

      54a80fc6ad3f08743dc1655c379de79f9496086a9a18f4716fc9a9d6a6fe4fd527dd4ac099c57408090b73903c64fa38d4723783708068878aa6e18c6cc0d08e

    • C:\Users\Public\xiaodaxzqxia\n.bat
      Filesize

      263B

      MD5

      c7d8b33e05722104d63de564a5d92b01

      SHA1

      fd703f1c71ac1dae65dc34f3521854604cec8091

      SHA256

      538ce88a3eed5a98c6a021a4c541080c5cfb652962f37da620e35b537513317a

      SHA512

      54a80fc6ad3f08743dc1655c379de79f9496086a9a18f4716fc9a9d6a6fe4fd527dd4ac099c57408090b73903c64fa38d4723783708068878aa6e18c6cc0d08e

    • C:\Users\Public\xiaodaxzqxia\v.exe
      Filesize

      161KB

      MD5

      fecf803f7d84d4cfa81277298574d6e6

      SHA1

      0fd9a61bf9a361f87661de295e70a9c6795fe6a1

      SHA256

      81046f943d26501561612a629d8be95af254bc161011ba8a62d25c34c16d6d2a

      SHA512

      a4e2e2dfc98a874f7ec8318c40500b0e481fa4476d75d559f2895ce29fbe793a889fb2390220a25ab919deac477ada0c904b30f002324529285bda94292b48a4

    • C:\Users\Public\xiaodaxzqxia\v.exe
      Filesize

      161KB

      MD5

      fecf803f7d84d4cfa81277298574d6e6

      SHA1

      0fd9a61bf9a361f87661de295e70a9c6795fe6a1

      SHA256

      81046f943d26501561612a629d8be95af254bc161011ba8a62d25c34c16d6d2a

      SHA512

      a4e2e2dfc98a874f7ec8318c40500b0e481fa4476d75d559f2895ce29fbe793a889fb2390220a25ab919deac477ada0c904b30f002324529285bda94292b48a4

    • \Users\Public\xiaodaxzqxia\jecxz.exe
      Filesize

      16KB

      MD5

      9a0dd06445e36d0c2fc29cbcfe11d8f9

      SHA1

      a85b21b0b8bf3db76aa7a743dbd4898fd63cc4bb

      SHA256

      a1edd40e6b9661df0937b96f3dc3709e9cdb32ea277bc996ae3df6b3f217fa92

      SHA512

      fbd7bb36e7641817794e2818f27f2501e94cc7df7a871230d445d145e6102ffb0396b696a2e8f2cefee2fb473302ae5821e7a625b2c7fc906597c2d582011c77

    • \Users\Public\xiaodaxzqxia\jecxz.exe
      Filesize

      16KB

      MD5

      9a0dd06445e36d0c2fc29cbcfe11d8f9

      SHA1

      a85b21b0b8bf3db76aa7a743dbd4898fd63cc4bb

      SHA256

      a1edd40e6b9661df0937b96f3dc3709e9cdb32ea277bc996ae3df6b3f217fa92

      SHA512

      fbd7bb36e7641817794e2818f27f2501e94cc7df7a871230d445d145e6102ffb0396b696a2e8f2cefee2fb473302ae5821e7a625b2c7fc906597c2d582011c77

    • \Users\Public\xiaodaxzqxia\v.exe
      Filesize

      161KB

      MD5

      fecf803f7d84d4cfa81277298574d6e6

      SHA1

      0fd9a61bf9a361f87661de295e70a9c6795fe6a1

      SHA256

      81046f943d26501561612a629d8be95af254bc161011ba8a62d25c34c16d6d2a

      SHA512

      a4e2e2dfc98a874f7ec8318c40500b0e481fa4476d75d559f2895ce29fbe793a889fb2390220a25ab919deac477ada0c904b30f002324529285bda94292b48a4

    • \Users\Public\xiaodaxzqxia\v.exe
      Filesize

      161KB

      MD5

      fecf803f7d84d4cfa81277298574d6e6

      SHA1

      0fd9a61bf9a361f87661de295e70a9c6795fe6a1

      SHA256

      81046f943d26501561612a629d8be95af254bc161011ba8a62d25c34c16d6d2a

      SHA512

      a4e2e2dfc98a874f7ec8318c40500b0e481fa4476d75d559f2895ce29fbe793a889fb2390220a25ab919deac477ada0c904b30f002324529285bda94292b48a4

    • memory/476-114-0x0000000000400000-0x000000000043D000-memory.dmp
      Filesize

      244KB

    • memory/476-110-0x0000000000400000-0x000000000043D000-memory.dmp
      Filesize

      244KB

    • memory/476-107-0x0000000000400000-0x000000000043D000-memory.dmp
      Filesize

      244KB

    • memory/1720-75-0x0000000000830000-0x000000000083F000-memory.dmp
      Filesize

      60KB

    • memory/1720-62-0x0000000000400000-0x000000000071A000-memory.dmp
      Filesize

      3.1MB

    • memory/1720-82-0x0000000000400000-0x000000000071A000-memory.dmp
      Filesize

      3.1MB

    • memory/1720-126-0x0000000000400000-0x000000000071A000-memory.dmp
      Filesize

      3.1MB

    • memory/1720-100-0x0000000000400000-0x000000000071A000-memory.dmp
      Filesize

      3.1MB

    • memory/1720-102-0x0000000000400000-0x000000000071A000-memory.dmp
      Filesize

      3.1MB

    • memory/1720-124-0x0000000000400000-0x000000000071A000-memory.dmp
      Filesize

      3.1MB

    • memory/1720-73-0x0000000000830000-0x000000000083F000-memory.dmp
      Filesize

      60KB

    • memory/1720-108-0x0000000000400000-0x000000000071A000-memory.dmp
      Filesize

      3.1MB

    • memory/1720-111-0x0000000000400000-0x000000000071A000-memory.dmp
      Filesize

      3.1MB

    • memory/1804-72-0x0000000000400000-0x000000000040F000-memory.dmp
      Filesize

      60KB

    • memory/1804-76-0x0000000000400000-0x000000000040F000-memory.dmp
      Filesize

      60KB

    • memory/1804-77-0x0000000000270000-0x00000000002BA000-memory.dmp
      Filesize

      296KB

    • memory/1804-85-0x0000000000270000-0x00000000002BA000-memory.dmp
      Filesize

      296KB

    • memory/1804-78-0x0000000000270000-0x00000000002BA000-memory.dmp
      Filesize

      296KB

    • memory/1804-125-0x0000000000270000-0x00000000002BA000-memory.dmp
      Filesize

      296KB

    • memory/1804-80-0x0000000000270000-0x00000000002BA000-memory.dmp
      Filesize

      296KB