Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 14:28

General

  • Target

    612b01ee08b64b85d11441fcf9eee53129e5bcda7366bafd7d052caed401460a.exe

  • Size

    4.5MB

  • MD5

    fda76b2c6d8b390a53e44d22316d0e2d

  • SHA1

    0cced80feda64c0c57947f2f18395891b0cae2be

  • SHA256

    612b01ee08b64b85d11441fcf9eee53129e5bcda7366bafd7d052caed401460a

  • SHA512

    e3f89bde68df48929e38abbb478769f7ec29d488230e0496f5d48bbfd7dae324e76b2fbbf284551fbbd68fb65c456f0ea8610ce1694c54b9e9c143f223ba0943

  • SSDEEP

    49152:wNIlMFEedDqnroHO8wOZHOlCgCxSb6oK+GWm0Hk+jTp4:wNIycnsHtvZHQsSb8+/NV

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 28 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\612b01ee08b64b85d11441fcf9eee53129e5bcda7366bafd7d052caed401460a.exe
    "C:\Users\Admin\AppData\Local\Temp\612b01ee08b64b85d11441fcf9eee53129e5bcda7366bafd7d052caed401460a.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\612b01ee08b64b85d11441fcf9eee53129e5bcda7366bafd7d052caed401460a.exe
      "C:\Users\Admin\AppData\Local\Temp\612b01ee08b64b85d11441fcf9eee53129e5bcda7366bafd7d052caed401460a.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1696

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
    Filesize

    120B

    MD5

    5c8c7c3ce78aa0a9d56f96ab77676682

    SHA1

    1a591e2d34152149274f46d754174aa7a7bb2694

    SHA256

    40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

    SHA512

    8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

  • C:\Windows\SysWOW64\msvcp30.ini
    Filesize

    18B

    MD5

    2cd7883782c594d2e2654f8fe988fcbe

    SHA1

    042bcb87c29e901d70c0ad0f8fa53e0338c569fc

    SHA256

    aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

    SHA512

    88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

  • C:\Windows\msvcp30.ico
    Filesize

    264KB

    MD5

    bdccf3c42497089ae7001328305906ed

    SHA1

    cf6f28e09d98ebe516b408e6b15f03f5891fdc79

    SHA256

    5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

    SHA512

    d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

  • \Windows\SysWOW64\msvcp30.dll
    Filesize

    93KB

    MD5

    a6c4f055c797a43def0a92e5a85923a7

    SHA1

    efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

    SHA256

    73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

    SHA512

    d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

  • memory/1696-68-0x00000000021E0000-0x000000000240F000-memory.dmp
    Filesize

    2.2MB

  • memory/1696-59-0x00000000021E0000-0x000000000240F000-memory.dmp
    Filesize

    2.2MB

  • memory/1696-91-0x0000000074690000-0x00000000746CC000-memory.dmp
    Filesize

    240KB

  • memory/1696-78-0x00000000021E0000-0x000000000240F000-memory.dmp
    Filesize

    2.2MB

  • memory/1696-96-0x0000000074690000-0x00000000746CC000-memory.dmp
    Filesize

    240KB

  • memory/1696-97-0x00000000021E0000-0x000000000240F000-memory.dmp
    Filesize

    2.2MB

  • memory/1696-94-0x00000000021E0000-0x000000000240F000-memory.dmp
    Filesize

    2.2MB

  • memory/1696-100-0x00000000021E0000-0x000000000240F000-memory.dmp
    Filesize

    2.2MB

  • memory/1696-64-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB

  • memory/1696-76-0x0000000000B10000-0x0000000000B21000-memory.dmp
    Filesize

    68KB

  • memory/1696-79-0x0000000000B10000-0x0000000000B21000-memory.dmp
    Filesize

    68KB

  • memory/1696-105-0x00000000021E0000-0x000000000240F000-memory.dmp
    Filesize

    2.2MB

  • memory/1696-77-0x0000000000B10000-0x0000000000B21000-memory.dmp
    Filesize

    68KB

  • memory/1696-69-0x0000000000B00000-0x0000000000B0F000-memory.dmp
    Filesize

    60KB

  • memory/1696-73-0x0000000000B10000-0x0000000000B21000-memory.dmp
    Filesize

    68KB

  • memory/1696-63-0x00000000021E0000-0x000000000240F000-memory.dmp
    Filesize

    2.2MB

  • memory/1756-24-0x0000000002260000-0x000000000248F000-memory.dmp
    Filesize

    2.2MB

  • memory/1756-35-0x00000000746D0000-0x000000007470C000-memory.dmp
    Filesize

    240KB

  • memory/1756-56-0x0000000002260000-0x000000000248F000-memory.dmp
    Filesize

    2.2MB

  • memory/1756-48-0x00000000746D0000-0x000000007470C000-memory.dmp
    Filesize

    240KB

  • memory/1756-46-0x00000000746D0000-0x000000007470C000-memory.dmp
    Filesize

    240KB

  • memory/1756-44-0x0000000002260000-0x000000000248F000-memory.dmp
    Filesize

    2.2MB

  • memory/1756-39-0x0000000002260000-0x000000000248F000-memory.dmp
    Filesize

    2.2MB

  • memory/1756-54-0x0000000000400000-0x0000000000891000-memory.dmp
    Filesize

    4.6MB

  • memory/1756-57-0x00000000746D0000-0x000000007470C000-memory.dmp
    Filesize

    240KB

  • memory/1756-36-0x0000000002260000-0x000000000248F000-memory.dmp
    Filesize

    2.2MB

  • memory/1756-34-0x0000000000400000-0x0000000000891000-memory.dmp
    Filesize

    4.6MB

  • memory/1756-53-0x0000000002520000-0x0000000002521000-memory.dmp
    Filesize

    4KB

  • memory/1756-33-0x0000000002260000-0x000000000248F000-memory.dmp
    Filesize

    2.2MB

  • memory/1756-30-0x00000000746D0000-0x000000007470C000-memory.dmp
    Filesize

    240KB

  • memory/1756-0-0x0000000002260000-0x000000000248F000-memory.dmp
    Filesize

    2.2MB

  • memory/1756-12-0x0000000000280000-0x000000000028F000-memory.dmp
    Filesize

    60KB

  • memory/1756-18-0x0000000000A30000-0x0000000000A41000-memory.dmp
    Filesize

    68KB

  • memory/1756-26-0x0000000000A30000-0x0000000000A41000-memory.dmp
    Filesize

    68KB

  • memory/1756-22-0x0000000000A30000-0x0000000000A41000-memory.dmp
    Filesize

    68KB

  • memory/1756-23-0x0000000000A30000-0x0000000000A41000-memory.dmp
    Filesize

    68KB

  • memory/1756-11-0x0000000002260000-0x000000000248F000-memory.dmp
    Filesize

    2.2MB

  • memory/1756-1-0x0000000002260000-0x000000000248F000-memory.dmp
    Filesize

    2.2MB

  • memory/1756-3-0x0000000002260000-0x000000000248F000-memory.dmp
    Filesize

    2.2MB

  • memory/1756-2-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB