Analysis

  • max time kernel
    122s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    27/08/2023, 13:30

General

  • Target

    7899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4.exe

  • Size

    1.3MB

  • MD5

    5a60899b40ecdfb29cf6e26ea315a677

  • SHA1

    b87516cac18c30cfc6eefceef0ad55d5369a1c56

  • SHA256

    7899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4

  • SHA512

    7257bf367946b6df191d0771ac6d95d702d9dc9183035dce266f7358787c2bfa40e2f276a2ecaee313f8330a5421506b15ffbb192a979bdd893fa2a2451d8c6e

  • SSDEEP

    12288:0KxY+e0CN+caNNU8lW9cuW8X+NbUROlh:0KxYTaNiMVswwCh

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 5 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4.exe
    "C:\Users\Admin\AppData\Local\Temp\7899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Windows\SysWOW64\LKXXltFJB.exe
      -auto
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2404
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\789923~1.EXE > nul
      2⤵
      • Deletes itself
      PID:2796
  • C:\Windows\SysWOW64\LKXXltFJB.exe
    C:\Windows\SysWOW64\LKXXltFJB.exe Service 1
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Windows\SysWOW64\LKXXltFJB.exe
      -OBJECT1
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1524

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SysWOW64\LKXXltFJB.exe

          Filesize

          1.3MB

          MD5

          5a60899b40ecdfb29cf6e26ea315a677

          SHA1

          b87516cac18c30cfc6eefceef0ad55d5369a1c56

          SHA256

          7899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4

          SHA512

          7257bf367946b6df191d0771ac6d95d702d9dc9183035dce266f7358787c2bfa40e2f276a2ecaee313f8330a5421506b15ffbb192a979bdd893fa2a2451d8c6e

        • C:\Windows\SysWOW64\LKXXltFJB.exe

          Filesize

          1.3MB

          MD5

          5a60899b40ecdfb29cf6e26ea315a677

          SHA1

          b87516cac18c30cfc6eefceef0ad55d5369a1c56

          SHA256

          7899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4

          SHA512

          7257bf367946b6df191d0771ac6d95d702d9dc9183035dce266f7358787c2bfa40e2f276a2ecaee313f8330a5421506b15ffbb192a979bdd893fa2a2451d8c6e

        • C:\Windows\SysWOW64\LKXXltFJB.exe

          Filesize

          1.3MB

          MD5

          5a60899b40ecdfb29cf6e26ea315a677

          SHA1

          b87516cac18c30cfc6eefceef0ad55d5369a1c56

          SHA256

          7899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4

          SHA512

          7257bf367946b6df191d0771ac6d95d702d9dc9183035dce266f7358787c2bfa40e2f276a2ecaee313f8330a5421506b15ffbb192a979bdd893fa2a2451d8c6e

        • C:\Windows\SysWOW64\LKXXltFJB.exe

          Filesize

          1.3MB

          MD5

          5a60899b40ecdfb29cf6e26ea315a677

          SHA1

          b87516cac18c30cfc6eefceef0ad55d5369a1c56

          SHA256

          7899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4

          SHA512

          7257bf367946b6df191d0771ac6d95d702d9dc9183035dce266f7358787c2bfa40e2f276a2ecaee313f8330a5421506b15ffbb192a979bdd893fa2a2451d8c6e

        • \Windows\SysWOW64\LKXXltFJB.exe

          Filesize

          1.3MB

          MD5

          5a60899b40ecdfb29cf6e26ea315a677

          SHA1

          b87516cac18c30cfc6eefceef0ad55d5369a1c56

          SHA256

          7899234afc56abd778fa36ecb7f71e24b174aaf871ab1e26dd0a513976b32ea4

          SHA512

          7257bf367946b6df191d0771ac6d95d702d9dc9183035dce266f7358787c2bfa40e2f276a2ecaee313f8330a5421506b15ffbb192a979bdd893fa2a2451d8c6e

        • memory/1524-13-0x0000000000710000-0x0000000000711000-memory.dmp

          Filesize

          4KB

        • memory/1524-10-0x0000000000700000-0x0000000000701000-memory.dmp

          Filesize

          4KB

        • memory/1524-12-0x0000000002060000-0x000000000206B000-memory.dmp

          Filesize

          44KB

        • memory/1524-9-0x0000000000360000-0x000000000036B000-memory.dmp

          Filesize

          44KB

        • memory/1524-11-0x0000000002060000-0x000000000206B000-memory.dmp

          Filesize

          44KB

        • memory/1524-8-0x0000000000360000-0x000000000036B000-memory.dmp

          Filesize

          44KB

        • memory/1524-15-0x0000000001E80000-0x0000000001E81000-memory.dmp

          Filesize

          4KB

        • memory/1524-14-0x0000000001E90000-0x0000000001E91000-memory.dmp

          Filesize

          4KB

        • memory/1524-19-0x0000000000720000-0x0000000000721000-memory.dmp

          Filesize

          4KB

        • memory/1524-41-0x0000000000360000-0x000000000036B000-memory.dmp

          Filesize

          44KB

        • memory/1524-45-0x0000000002060000-0x000000000206B000-memory.dmp

          Filesize

          44KB