Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 14:34

General

  • Target

    44dbe2cf10a3fe2d0af32bad0024045b347ce299e7910cc474e03f78c5a7a020.exe

  • Size

    4.5MB

  • MD5

    7ba92c7baf6a9d389a187df05c98d71a

  • SHA1

    98f58c85d3fb7ac8b51c17d9ed3f06b793a16a46

  • SHA256

    44dbe2cf10a3fe2d0af32bad0024045b347ce299e7910cc474e03f78c5a7a020

  • SHA512

    09301578442b1836e60f91b8c47ddaf35bb93c666c0fac4a525f95b3a8b5216cc70b6dfb9b62d3c4980d76fe3591ed3f89eb5422edbe1f74112c517706e3ae3c

  • SSDEEP

    49152:wNIlUFEedDqnroHO8wOZHOlCgCxSb6oK+GWm0Hk+jTp4:wNIqcnsHtvZHQsSb8+/NV

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 25 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44dbe2cf10a3fe2d0af32bad0024045b347ce299e7910cc474e03f78c5a7a020.exe
    "C:\Users\Admin\AppData\Local\Temp\44dbe2cf10a3fe2d0af32bad0024045b347ce299e7910cc474e03f78c5a7a020.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Users\Admin\AppData\Local\Temp\44dbe2cf10a3fe2d0af32bad0024045b347ce299e7910cc474e03f78c5a7a020.exe
      "C:\Users\Admin\AppData\Local\Temp\44dbe2cf10a3fe2d0af32bad0024045b347ce299e7910cc474e03f78c5a7a020.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2960

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
    Filesize

    120B

    MD5

    5c8c7c3ce78aa0a9d56f96ab77676682

    SHA1

    1a591e2d34152149274f46d754174aa7a7bb2694

    SHA256

    40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

    SHA512

    8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

  • C:\Windows\msvcp30.ico
    Filesize

    264KB

    MD5

    bdccf3c42497089ae7001328305906ed

    SHA1

    cf6f28e09d98ebe516b408e6b15f03f5891fdc79

    SHA256

    5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

    SHA512

    d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

  • C:\Windows\msvcp30.ini
    Filesize

    18B

    MD5

    2cd7883782c594d2e2654f8fe988fcbe

    SHA1

    042bcb87c29e901d70c0ad0f8fa53e0338c569fc

    SHA256

    aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

    SHA512

    88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

  • \Windows\SysWOW64\msvcp30.dll
    Filesize

    93KB

    MD5

    a6c4f055c797a43def0a92e5a85923a7

    SHA1

    efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

    SHA256

    73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

    SHA512

    d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

  • memory/2344-52-0x0000000002890000-0x0000000002891000-memory.dmp
    Filesize

    4KB

  • memory/2344-34-0x0000000000400000-0x0000000000891000-memory.dmp
    Filesize

    4.6MB

  • memory/2344-28-0x0000000002120000-0x000000000234F000-memory.dmp
    Filesize

    2.2MB

  • memory/2344-30-0x0000000002CB0000-0x0000000002CC1000-memory.dmp
    Filesize

    68KB

  • memory/2344-29-0x0000000074BD0000-0x0000000074C0C000-memory.dmp
    Filesize

    240KB

  • memory/2344-27-0x0000000002CB0000-0x0000000002CC1000-memory.dmp
    Filesize

    68KB

  • memory/2344-33-0x0000000002120000-0x000000000234F000-memory.dmp
    Filesize

    2.2MB

  • memory/2344-26-0x0000000002CB0000-0x0000000002CC1000-memory.dmp
    Filesize

    68KB

  • memory/2344-53-0x0000000000400000-0x0000000000891000-memory.dmp
    Filesize

    4.6MB

  • memory/2344-0-0x0000000002120000-0x000000000234F000-memory.dmp
    Filesize

    2.2MB

  • memory/2344-35-0x0000000074BD0000-0x0000000074C0C000-memory.dmp
    Filesize

    240KB

  • memory/2344-4-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB

  • memory/2344-38-0x0000000002120000-0x000000000234F000-memory.dmp
    Filesize

    2.2MB

  • memory/2344-41-0x0000000002120000-0x000000000234F000-memory.dmp
    Filesize

    2.2MB

  • memory/2344-45-0x0000000074BD0000-0x0000000074C0C000-memory.dmp
    Filesize

    240KB

  • memory/2344-49-0x0000000074BD0000-0x0000000074C0C000-memory.dmp
    Filesize

    240KB

  • memory/2344-2-0x0000000002120000-0x000000000234F000-memory.dmp
    Filesize

    2.2MB

  • memory/2344-55-0x0000000002120000-0x000000000234F000-memory.dmp
    Filesize

    2.2MB

  • memory/2344-24-0x0000000002CB0000-0x0000000002CC1000-memory.dmp
    Filesize

    68KB

  • memory/2344-13-0x00000000020A0000-0x00000000020AF000-memory.dmp
    Filesize

    60KB

  • memory/2344-56-0x0000000074BD0000-0x0000000074C0C000-memory.dmp
    Filesize

    240KB

  • memory/2344-5-0x0000000002120000-0x000000000234F000-memory.dmp
    Filesize

    2.2MB

  • memory/2344-7-0x0000000002120000-0x000000000234F000-memory.dmp
    Filesize

    2.2MB

  • memory/2960-98-0x00000000021A0000-0x00000000023CF000-memory.dmp
    Filesize

    2.2MB

  • memory/2960-76-0x0000000002650000-0x0000000002661000-memory.dmp
    Filesize

    68KB

  • memory/2960-89-0x0000000074C80000-0x0000000074CBC000-memory.dmp
    Filesize

    240KB

  • memory/2960-72-0x0000000002650000-0x0000000002661000-memory.dmp
    Filesize

    68KB

  • memory/2960-68-0x0000000000390000-0x000000000039F000-memory.dmp
    Filesize

    60KB

  • memory/2960-67-0x00000000021A0000-0x00000000023CF000-memory.dmp
    Filesize

    2.2MB

  • memory/2960-77-0x00000000021A0000-0x00000000023CF000-memory.dmp
    Filesize

    2.2MB

  • memory/2960-78-0x0000000002650000-0x0000000002661000-memory.dmp
    Filesize

    68KB

  • memory/2960-63-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB

  • memory/2960-62-0x00000000021A0000-0x00000000023CF000-memory.dmp
    Filesize

    2.2MB

  • memory/2960-75-0x0000000002650000-0x0000000002661000-memory.dmp
    Filesize

    68KB

  • memory/2960-93-0x00000000021A0000-0x00000000023CF000-memory.dmp
    Filesize

    2.2MB

  • memory/2960-95-0x0000000074C80000-0x0000000074CBC000-memory.dmp
    Filesize

    240KB

  • memory/2960-57-0x00000000021A0000-0x00000000023CF000-memory.dmp
    Filesize

    2.2MB

  • memory/2960-107-0x0000000002850000-0x0000000002851000-memory.dmp
    Filesize

    4KB