Analysis

  • max time kernel
    138s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/08/2023, 00:50

General

  • Target

    7b70bd346a0c3fa08c34589c0cefd13548e8229d81b46cc8603f5fd988015c0c.exe

  • Size

    556KB

  • MD5

    dd76ef9e2d63eb6fbea5db358e21f55d

  • SHA1

    023bf61604ed3b47f9bfcf4a33dc24c3a5ad5ed9

  • SHA256

    7b70bd346a0c3fa08c34589c0cefd13548e8229d81b46cc8603f5fd988015c0c

  • SHA512

    bc5826bbcaf4d6bfb6b9a7d93d3a0907c0c9391c3716cd03fef0ff0b259dfbd8d36b044f13ce57f5731b77e11c249b55f7b8b97df4d10471f67778b12ac83d0a

  • SSDEEP

    12288:ij9qk+AmzwPBJeh0F09hrYR5nWFpPoSFDV42/:ij9j+AmkPBgh0FMhvb7DV7

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 4 IoCs
  • Downloads MZ/PE file
  • Sets service image path in registry 2 TTPs 5 IoCs
  • UPX packed file 48 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b70bd346a0c3fa08c34589c0cefd13548e8229d81b46cc8603f5fd988015c0c.exe
    "C:\Users\Admin\AppData\Local\Temp\7b70bd346a0c3fa08c34589c0cefd13548e8229d81b46cc8603f5fd988015c0c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Sets service image path in registry
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3836

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GVVED0TI\20230810_2[1].bin

    Filesize

    102KB

    MD5

    1be7e0b413679057c80c9333928eced8

    SHA1

    9db886e297ef166a43495f18b5a0af43764e4bf0

    SHA256

    aa26ce0b481b510d7c1527f2c2cc211e93eb49ff84d3bf539a9641d48b4e6a4e

    SHA512

    06af8ec9fa693dcac431d889b98f33cb823db8d230798f4af540f992111eebfbef24ea7b99b9aceb4e4e8b8c3f93869ac39036686078da6a53a3b9ccb90ba9b5

  • memory/2204-1-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/2204-0-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/2204-2-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/2204-3-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/2204-5-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/2204-7-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/2204-9-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/2204-11-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/2204-13-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/2204-15-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/2204-17-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/2204-19-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/2204-21-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/2204-23-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/2204-25-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/2204-27-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/2204-29-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/2204-31-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/2204-33-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/2204-35-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/2204-37-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/2204-39-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/2204-41-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/2204-43-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/2204-44-0x0000000002320000-0x0000000002328000-memory.dmp

    Filesize

    32KB

  • memory/2204-49-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/2204-50-0x0000000003370000-0x000000000337D000-memory.dmp

    Filesize

    52KB

  • memory/3836-51-0x0000000000400000-0x00000000004A4000-memory.dmp

    Filesize

    656KB

  • memory/3836-54-0x0000000000400000-0x00000000004A4000-memory.dmp

    Filesize

    656KB

  • memory/3836-55-0x0000000000400000-0x00000000004A4000-memory.dmp

    Filesize

    656KB

  • memory/3836-57-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/3836-58-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/3836-59-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/3836-61-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/3836-63-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/3836-65-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/3836-67-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/3836-69-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/3836-73-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/3836-76-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/3836-79-0x0000000000400000-0x00000000004A4000-memory.dmp

    Filesize

    656KB

  • memory/3836-81-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/3836-85-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/3836-88-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/3836-91-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/3836-94-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/3836-97-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/3836-100-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/3836-103-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/3836-106-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/3836-109-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/3836-112-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/3836-114-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/3836-126-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB