Analysis

  • max time kernel
    141s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 23:38

General

  • Target

    86927f648f0d0bfe3653ef5a4f8a8fe4dfbe650bd2698638e9c54435b6e5ccef.exe

  • Size

    10.5MB

  • MD5

    bde3e1a7e3fe652b4696724643bd0e28

  • SHA1

    3f3e253f8105239944761d5333f6ddb8b2e1e319

  • SHA256

    86927f648f0d0bfe3653ef5a4f8a8fe4dfbe650bd2698638e9c54435b6e5ccef

  • SHA512

    4da60a2c3cdc4e1b6079af2bcf2ee0ab4fc71886474dd3c04378ce5b86d3305ffefc0d4c20d090b620add809b39010d14b5fea483a157134f26524aedc2b2ba8

  • SSDEEP

    196608:HrIYYRrWNRMhsQWhxUvmieBmfKu1K0NFF3QX145mjDpYdXH0+zI:HrIYY1qmmVBmSu1dFFgX65mjDpiX5I

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\86927f648f0d0bfe3653ef5a4f8a8fe4dfbe650bd2698638e9c54435b6e5ccef.exe
    "C:\Users\Admin\AppData\Local\Temp\86927f648f0d0bfe3653ef5a4f8a8fe4dfbe650bd2698638e9c54435b6e5ccef.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:856

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/856-0-0x0000000000400000-0x0000000001B7F000-memory.dmp
    Filesize

    23.5MB

  • memory/856-1-0x0000000077020000-0x0000000077022000-memory.dmp
    Filesize

    8KB

  • memory/856-2-0x0000000000400000-0x0000000001B7F000-memory.dmp
    Filesize

    23.5MB

  • memory/856-3-0x0000000000400000-0x0000000001B7F000-memory.dmp
    Filesize

    23.5MB

  • memory/856-5-0x00000000034B0000-0x00000000034C0000-memory.dmp
    Filesize

    64KB

  • memory/856-6-0x00000000034B0000-0x00000000034B1000-memory.dmp
    Filesize

    4KB

  • memory/856-7-0x0000000003670000-0x0000000003671000-memory.dmp
    Filesize

    4KB

  • memory/856-8-0x0000000000400000-0x0000000001B7F000-memory.dmp
    Filesize

    23.5MB

  • memory/856-9-0x0000000000400000-0x0000000001B7F000-memory.dmp
    Filesize

    23.5MB

  • memory/856-11-0x00000000034B0000-0x00000000034C0000-memory.dmp
    Filesize

    64KB