Analysis

  • max time kernel
    142s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 15:30

General

  • Target

    fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04.exe

  • Size

    7.1MB

  • MD5

    a2b84e2cae06f3b4dedccfe9a01ad22f

  • SHA1

    2825f41cdc0e31efa937f2e6dd842cba28d3b9d4

  • SHA256

    fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04

  • SHA512

    ac4d49d1d0f5c47ddd6668fdcdd0a477cbacba8346e130ae195aa877f7a69d6e5bb2cdf869574529e867b6f053d7752c7a91a0fd4d5b382d5e2761e0dfd29303

  • SSDEEP

    196608:8Rv44PdT/OcCJYsAqCyfQr44dthW+Mbtc8K6WKnroKm5p:CPJG7f4jHQrtlnnw5p

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04.exe
    "C:\Users\Admin\AppData\Local\Temp\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04.exe
      C:\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04.exe C:\Users\Admin\AppData\Local\Temp\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04.exe init
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2284
      • C:\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04.exe
        C:\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04.exe C:\Users\Admin\AppData\Local\Temp\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04.exe init *215721*60031056*967565*66781224*2284
        3⤵
        • Checks BIOS information in registry
        • Deletes itself
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates connected drives
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:2756

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04\Wav\sound2.lst
    Filesize

    34KB

    MD5

    6251840525dbbdf62f5ed0037b0434c0

    SHA1

    d0465e97ab6523327246217569222ddb4590d6d2

    SHA256

    e68da26d180d8543720c2d1b3c986dbed4d9af7ab9e80b278c9053b4d8dc7d1b

    SHA512

    87304f0781c550ca0b8a0e01684a93892427411a092a878611dd759f9414562ae4e598a966c05d11ba4537c262feba906c76a4226b0b8d2449955a70501c37c1

  • C:\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04\data\imeSkin.skn
    Filesize

    134KB

    MD5

    ce058ead71175aff0053366a5abd7c7e

    SHA1

    48b09595b2f470bdeefb3b98efe1de7ad6206dbe

    SHA256

    e0619062451a156ed55fdb65cc8f628940b5dde333b759ee8b9f2dbd0d00efd2

    SHA512

    d81b40f42864558b2c8dc9e4dfcbaea8c56664d4989526e38daba05eb7fc97babb185a27871925f991898bf0964a417d1fa98848e867cad36982b5881ab43d66

  • \fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04.exe
    Filesize

    7.1MB

    MD5

    a2b84e2cae06f3b4dedccfe9a01ad22f

    SHA1

    2825f41cdc0e31efa937f2e6dd842cba28d3b9d4

    SHA256

    fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04

    SHA512

    ac4d49d1d0f5c47ddd6668fdcdd0a477cbacba8346e130ae195aa877f7a69d6e5bb2cdf869574529e867b6f053d7752c7a91a0fd4d5b382d5e2761e0dfd29303

  • \fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04\libeay32.dll
    Filesize

    1.3MB

    MD5

    8cb6dd895e718df6512b993bdaf693a0

    SHA1

    844796bf5b2b7274595000adc1c91d08860e6ac8

    SHA256

    a7c1e7cb1aed70e4867f9b167e4f3848c82717022a23aec86c131222f45d01da

    SHA512

    9715cb8fe948e16b5df51ad423b8794e5e4a9a7d63b730167ba572c5212d7d362e35f9be450851c1c3c8896f9a988ce3d395c8e88d2b79bc7dcbf5e332cc8b2c

  • \fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04\ssleay32.dll
    Filesize

    333KB

    MD5

    212f6dcd2ff82d32dbe8b89fce9e218e

    SHA1

    bf3d68c44faaa8792de46be47ccfaa280da60d90

    SHA256

    bbbe7278d8786be2fa24336bb381b00c617e251593c62c68df61e321d866b86b

    SHA512

    683dae69b1c48289797c22874b0703aa7326c0e889c91b8f13a9df02ce0c81b09d19e86f09f84eb466f921e352e664822112b4cd5a02301c0ba039772ec2bfe5

  • memory/1688-12-0x0000000005190000-0x0000000006104000-memory.dmp
    Filesize

    15.5MB

  • memory/1688-11-0x0000000000400000-0x0000000001374000-memory.dmp
    Filesize

    15.5MB

  • memory/1688-75-0x0000000005190000-0x0000000006104000-memory.dmp
    Filesize

    15.5MB

  • memory/1688-0-0x0000000000400000-0x0000000001374000-memory.dmp
    Filesize

    15.5MB

  • memory/2284-14-0x0000000000400000-0x0000000001374000-memory.dmp
    Filesize

    15.5MB

  • memory/2284-26-0x0000000003A40000-0x0000000003AAD000-memory.dmp
    Filesize

    436KB

  • memory/2284-25-0x0000000004530000-0x00000000049C0000-memory.dmp
    Filesize

    4.6MB

  • memory/2284-22-0x0000000003A40000-0x0000000003AAD000-memory.dmp
    Filesize

    436KB

  • memory/2284-19-0x0000000003A40000-0x0000000003AAD000-memory.dmp
    Filesize

    436KB

  • memory/2284-16-0x0000000003A40000-0x0000000003AAD000-memory.dmp
    Filesize

    436KB

  • memory/2284-15-0x0000000003A40000-0x0000000003AAD000-memory.dmp
    Filesize

    436KB

  • memory/2284-37-0x0000000000400000-0x0000000001374000-memory.dmp
    Filesize

    15.5MB

  • memory/2284-38-0x0000000003A40000-0x0000000003AAD000-memory.dmp
    Filesize

    436KB

  • memory/2756-29-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2756-40-0x0000000002E20000-0x0000000003014000-memory.dmp
    Filesize

    2.0MB

  • memory/2756-42-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB

  • memory/2756-43-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB

  • memory/2756-34-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB

  • memory/2756-35-0x0000000000260000-0x000000000026B000-memory.dmp
    Filesize

    44KB

  • memory/2756-33-0x0000000001370000-0x0000000001371000-memory.dmp
    Filesize

    4KB

  • memory/2756-32-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB

  • memory/2756-69-0x0000000002E20000-0x0000000003014000-memory.dmp
    Filesize

    2.0MB

  • memory/2756-70-0x00000000052F0000-0x0000000005430000-memory.dmp
    Filesize

    1.2MB

  • memory/2756-71-0x00000000052F0000-0x0000000005430000-memory.dmp
    Filesize

    1.2MB

  • memory/2756-73-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB

  • memory/2756-74-0x0000000002E20000-0x0000000003014000-memory.dmp
    Filesize

    2.0MB

  • memory/2756-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2756-77-0x0000000002E20000-0x0000000003014000-memory.dmp
    Filesize

    2.0MB

  • memory/2756-78-0x0000000001370000-0x0000000001371000-memory.dmp
    Filesize

    4KB