Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    28-08-2023 09:13

General

  • Target

    9d605182e6306226a1f2b2bb59909fb778d06be6fbccb7f4bfc2355650dab740.exe

  • Size

    3.5MB

  • MD5

    1c2e452f45d96a90c0d7843801766cb5

  • SHA1

    a5cc81e90afd167472979b2cb9d3fd937726ec52

  • SHA256

    9d605182e6306226a1f2b2bb59909fb778d06be6fbccb7f4bfc2355650dab740

  • SHA512

    42c4dabba18940a717804d366a5b5b7c424f96563c357a4b4a853ca82f92a4dde13dcfb8ecdf292cb8857ed3a64145ee5984179b8dfa06cb289c8e959d752ab2

  • SSDEEP

    98304:raUUr8O9mnUpBfccAFN9ImRbuca1/gHpSwLzGxp2Ohcg:rms7an28N

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 5 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d605182e6306226a1f2b2bb59909fb778d06be6fbccb7f4bfc2355650dab740.exe
    "C:\Users\Admin\AppData\Local\Temp\9d605182e6306226a1f2b2bb59909fb778d06be6fbccb7f4bfc2355650dab740.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Windows\SysWOW64\CYBhvSBPLl.exe
      -auto
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2032
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\9D6051~1.EXE > nul
      2⤵
      • Deletes itself
      PID:2796
  • C:\Windows\SysWOW64\CYBhvSBPLl.exe
    C:\Windows\SysWOW64\CYBhvSBPLl.exe Service 1
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2824
    • C:\Windows\SysWOW64\CYBhvSBPLl.exe
      -OBJECT1
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2124

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\CYBhvSBPLl.exe

    Filesize

    3.5MB

    MD5

    1c2e452f45d96a90c0d7843801766cb5

    SHA1

    a5cc81e90afd167472979b2cb9d3fd937726ec52

    SHA256

    9d605182e6306226a1f2b2bb59909fb778d06be6fbccb7f4bfc2355650dab740

    SHA512

    42c4dabba18940a717804d366a5b5b7c424f96563c357a4b4a853ca82f92a4dde13dcfb8ecdf292cb8857ed3a64145ee5984179b8dfa06cb289c8e959d752ab2

  • C:\Windows\SysWOW64\CYBhvSBPLl.exe

    Filesize

    3.5MB

    MD5

    1c2e452f45d96a90c0d7843801766cb5

    SHA1

    a5cc81e90afd167472979b2cb9d3fd937726ec52

    SHA256

    9d605182e6306226a1f2b2bb59909fb778d06be6fbccb7f4bfc2355650dab740

    SHA512

    42c4dabba18940a717804d366a5b5b7c424f96563c357a4b4a853ca82f92a4dde13dcfb8ecdf292cb8857ed3a64145ee5984179b8dfa06cb289c8e959d752ab2

  • C:\Windows\SysWOW64\CYBhvSBPLl.exe

    Filesize

    3.5MB

    MD5

    1c2e452f45d96a90c0d7843801766cb5

    SHA1

    a5cc81e90afd167472979b2cb9d3fd937726ec52

    SHA256

    9d605182e6306226a1f2b2bb59909fb778d06be6fbccb7f4bfc2355650dab740

    SHA512

    42c4dabba18940a717804d366a5b5b7c424f96563c357a4b4a853ca82f92a4dde13dcfb8ecdf292cb8857ed3a64145ee5984179b8dfa06cb289c8e959d752ab2

  • \Windows\SysWOW64\CYBhvSBPLl.exe

    Filesize

    3.5MB

    MD5

    1c2e452f45d96a90c0d7843801766cb5

    SHA1

    a5cc81e90afd167472979b2cb9d3fd937726ec52

    SHA256

    9d605182e6306226a1f2b2bb59909fb778d06be6fbccb7f4bfc2355650dab740

    SHA512

    42c4dabba18940a717804d366a5b5b7c424f96563c357a4b4a853ca82f92a4dde13dcfb8ecdf292cb8857ed3a64145ee5984179b8dfa06cb289c8e959d752ab2

  • \Windows\SysWOW64\CYBhvSBPLl.exe

    Filesize

    3.5MB

    MD5

    1c2e452f45d96a90c0d7843801766cb5

    SHA1

    a5cc81e90afd167472979b2cb9d3fd937726ec52

    SHA256

    9d605182e6306226a1f2b2bb59909fb778d06be6fbccb7f4bfc2355650dab740

    SHA512

    42c4dabba18940a717804d366a5b5b7c424f96563c357a4b4a853ca82f92a4dde13dcfb8ecdf292cb8857ed3a64145ee5984179b8dfa06cb289c8e959d752ab2

  • memory/2124-9-0x0000000000270000-0x000000000027B000-memory.dmp

    Filesize

    44KB

  • memory/2124-10-0x0000000000270000-0x000000000027B000-memory.dmp

    Filesize

    44KB

  • memory/2124-11-0x0000000000270000-0x000000000027B000-memory.dmp

    Filesize

    44KB