Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 14:33

General

  • Target

    1e07c51688023fe9356a65cfba199020992fb5b8f8287a6a65b1e1608706727a.exe

  • Size

    4.5MB

  • MD5

    3bc29955d7275d14e05deed71b836fe4

  • SHA1

    7d587dba2af25c25708f936fa9a7146f206882b1

  • SHA256

    1e07c51688023fe9356a65cfba199020992fb5b8f8287a6a65b1e1608706727a

  • SHA512

    532bced63b80db28184ee98acabb1543134e6574f2984d89930f26269c57a245fcf2b3e499cf008e25e795da0dce9c546e3d3ca438a1a798d7548e3be99e17de

  • SSDEEP

    49152:wNIl3FEedDqnroHO8wOZHOlCgCxSb6oK+GWm0Hk+jTp4:wNINcnsHtvZHQsSb8+/NV

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 26 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e07c51688023fe9356a65cfba199020992fb5b8f8287a6a65b1e1608706727a.exe
    "C:\Users\Admin\AppData\Local\Temp\1e07c51688023fe9356a65cfba199020992fb5b8f8287a6a65b1e1608706727a.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Users\Admin\AppData\Local\Temp\1e07c51688023fe9356a65cfba199020992fb5b8f8287a6a65b1e1608706727a.exe
      "C:\Users\Admin\AppData\Local\Temp\1e07c51688023fe9356a65cfba199020992fb5b8f8287a6a65b1e1608706727a.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2708

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
    Filesize

    120B

    MD5

    5c8c7c3ce78aa0a9d56f96ab77676682

    SHA1

    1a591e2d34152149274f46d754174aa7a7bb2694

    SHA256

    40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

    SHA512

    8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

  • C:\Windows\SysWOW64\msvcp30.ini
    Filesize

    18B

    MD5

    2cd7883782c594d2e2654f8fe988fcbe

    SHA1

    042bcb87c29e901d70c0ad0f8fa53e0338c569fc

    SHA256

    aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

    SHA512

    88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

  • C:\Windows\msvcp30.ico
    Filesize

    264KB

    MD5

    bdccf3c42497089ae7001328305906ed

    SHA1

    cf6f28e09d98ebe516b408e6b15f03f5891fdc79

    SHA256

    5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

    SHA512

    d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

  • \Windows\SysWOW64\msvcp30.dll
    Filesize

    93KB

    MD5

    a6c4f055c797a43def0a92e5a85923a7

    SHA1

    efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

    SHA256

    73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

    SHA512

    d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

  • memory/2708-76-0x00000000008E0000-0x00000000008F1000-memory.dmp
    Filesize

    68KB

  • memory/2708-54-0x0000000002350000-0x000000000257F000-memory.dmp
    Filesize

    2.2MB

  • memory/2708-102-0x0000000002350000-0x000000000257F000-memory.dmp
    Filesize

    2.2MB

  • memory/2708-99-0x0000000074E90000-0x0000000074ECC000-memory.dmp
    Filesize

    240KB

  • memory/2708-97-0x0000000002350000-0x000000000257F000-memory.dmp
    Filesize

    2.2MB

  • memory/2708-96-0x0000000002350000-0x000000000257F000-memory.dmp
    Filesize

    2.2MB

  • memory/2708-55-0x0000000002350000-0x000000000257F000-memory.dmp
    Filesize

    2.2MB

  • memory/2708-93-0x0000000074E90000-0x0000000074ECC000-memory.dmp
    Filesize

    240KB

  • memory/2708-71-0x0000000002350000-0x000000000257F000-memory.dmp
    Filesize

    2.2MB

  • memory/2708-72-0x00000000003E0000-0x00000000003EF000-memory.dmp
    Filesize

    60KB

  • memory/2708-79-0x00000000008E0000-0x00000000008F1000-memory.dmp
    Filesize

    68KB

  • memory/2708-80-0x00000000008E0000-0x00000000008F1000-memory.dmp
    Filesize

    68KB

  • memory/2708-81-0x0000000002350000-0x000000000257F000-memory.dmp
    Filesize

    2.2MB

  • memory/2708-82-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB

  • memory/2708-83-0x0000000074E90000-0x0000000074ECC000-memory.dmp
    Filesize

    240KB

  • memory/2708-84-0x00000000008E0000-0x00000000008F1000-memory.dmp
    Filesize

    68KB

  • memory/2708-88-0x0000000002350000-0x000000000257F000-memory.dmp
    Filesize

    2.2MB

  • memory/2976-36-0x0000000002220000-0x000000000244F000-memory.dmp
    Filesize

    2.2MB

  • memory/2976-29-0x0000000002220000-0x000000000244F000-memory.dmp
    Filesize

    2.2MB

  • memory/2976-1-0x0000000002220000-0x000000000244F000-memory.dmp
    Filesize

    2.2MB

  • memory/2976-90-0x0000000002220000-0x000000000244F000-memory.dmp
    Filesize

    2.2MB

  • memory/2976-85-0x0000000000400000-0x0000000000891000-memory.dmp
    Filesize

    4.6MB

  • memory/2976-53-0x0000000000940000-0x0000000000941000-memory.dmp
    Filesize

    4KB

  • memory/2976-50-0x0000000074E90000-0x0000000074ECC000-memory.dmp
    Filesize

    240KB

  • memory/2976-48-0x0000000074E90000-0x0000000074ECC000-memory.dmp
    Filesize

    240KB

  • memory/2976-44-0x0000000002220000-0x000000000244F000-memory.dmp
    Filesize

    2.2MB

  • memory/2976-41-0x0000000074E90000-0x0000000074ECC000-memory.dmp
    Filesize

    240KB

  • memory/2976-39-0x0000000002220000-0x000000000244F000-memory.dmp
    Filesize

    2.2MB

  • memory/2976-16-0x0000000000390000-0x000000000039F000-memory.dmp
    Filesize

    60KB

  • memory/2976-0-0x0000000002220000-0x000000000244F000-memory.dmp
    Filesize

    2.2MB

  • memory/2976-34-0x0000000000400000-0x0000000000891000-memory.dmp
    Filesize

    4.6MB

  • memory/2976-35-0x0000000074E90000-0x0000000074ECC000-memory.dmp
    Filesize

    240KB

  • memory/2976-14-0x0000000074E90000-0x0000000074ECC000-memory.dmp
    Filesize

    240KB

  • memory/2976-6-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB

  • memory/2976-91-0x0000000074E90000-0x0000000074ECC000-memory.dmp
    Filesize

    240KB

  • memory/2976-33-0x0000000002220000-0x000000000244F000-memory.dmp
    Filesize

    2.2MB

  • memory/2976-20-0x0000000000980000-0x0000000000991000-memory.dmp
    Filesize

    68KB

  • memory/2976-25-0x0000000000980000-0x0000000000991000-memory.dmp
    Filesize

    68KB

  • memory/2976-30-0x0000000000980000-0x0000000000991000-memory.dmp
    Filesize

    68KB

  • memory/2976-26-0x0000000000980000-0x0000000000991000-memory.dmp
    Filesize

    68KB