Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 16:20

General

  • Target

    7f81171bd08e1970ffaa48ccfcd581c1f3ef49eff40ea61ea0bbad884a7cdf1a.exe

  • Size

    4.5MB

  • MD5

    c7c6f132a0eb9c3c2c6261312ea53217

  • SHA1

    93fe4c843ee61fed04edee1229a8c0220257c2c6

  • SHA256

    7f81171bd08e1970ffaa48ccfcd581c1f3ef49eff40ea61ea0bbad884a7cdf1a

  • SHA512

    025243d95c751ba8ac75c3f1053efa395e5bbe8724fdd652b321016eea0d8975e11a50c989426c294852d14ba45aeed9bb05413195f1e0f9e6252c6beb3a2ec2

  • SSDEEP

    49152:xNIlxFEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNILcnsHtvZHUbmb/+TK

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 28 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f81171bd08e1970ffaa48ccfcd581c1f3ef49eff40ea61ea0bbad884a7cdf1a.exe
    "C:\Users\Admin\AppData\Local\Temp\7f81171bd08e1970ffaa48ccfcd581c1f3ef49eff40ea61ea0bbad884a7cdf1a.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Users\Admin\AppData\Local\Temp\7f81171bd08e1970ffaa48ccfcd581c1f3ef49eff40ea61ea0bbad884a7cdf1a.exe
      "C:\Users\Admin\AppData\Local\Temp\7f81171bd08e1970ffaa48ccfcd581c1f3ef49eff40ea61ea0bbad884a7cdf1a.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2332

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
    Filesize

    120B

    MD5

    5c8c7c3ce78aa0a9d56f96ab77676682

    SHA1

    1a591e2d34152149274f46d754174aa7a7bb2694

    SHA256

    40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

    SHA512

    8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

  • C:\Windows\SysWOW64\msvcp30.ini
    Filesize

    18B

    MD5

    2cd7883782c594d2e2654f8fe988fcbe

    SHA1

    042bcb87c29e901d70c0ad0f8fa53e0338c569fc

    SHA256

    aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

    SHA512

    88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

  • C:\Windows\msvcp30.ico
    Filesize

    264KB

    MD5

    bdccf3c42497089ae7001328305906ed

    SHA1

    cf6f28e09d98ebe516b408e6b15f03f5891fdc79

    SHA256

    5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

    SHA512

    d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

  • \Windows\SysWOW64\msvcp30.dll
    Filesize

    93KB

    MD5

    a6c4f055c797a43def0a92e5a85923a7

    SHA1

    efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

    SHA256

    73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

    SHA512

    d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

  • memory/1152-35-0x0000000074220000-0x000000007425C000-memory.dmp
    Filesize

    240KB

  • memory/1152-27-0x00000000003B0000-0x00000000003C1000-memory.dmp
    Filesize

    68KB

  • memory/1152-19-0x00000000021B0000-0x00000000023DF000-memory.dmp
    Filesize

    2.2MB

  • memory/1152-40-0x00000000021B0000-0x00000000023DF000-memory.dmp
    Filesize

    2.2MB

  • memory/1152-31-0x00000000003B0000-0x00000000003C1000-memory.dmp
    Filesize

    68KB

  • memory/1152-0-0x00000000021B0000-0x00000000023DF000-memory.dmp
    Filesize

    2.2MB

  • memory/1152-28-0x00000000003B0000-0x00000000003C1000-memory.dmp
    Filesize

    68KB

  • memory/1152-57-0x00000000021B0000-0x00000000023DF000-memory.dmp
    Filesize

    2.2MB

  • memory/1152-24-0x00000000003B0000-0x00000000003C1000-memory.dmp
    Filesize

    68KB

  • memory/1152-4-0x00000000021B0000-0x00000000023DF000-memory.dmp
    Filesize

    2.2MB

  • memory/1152-34-0x0000000000400000-0x0000000000891000-memory.dmp
    Filesize

    4.6MB

  • memory/1152-36-0x00000000021B0000-0x00000000023DF000-memory.dmp
    Filesize

    2.2MB

  • memory/1152-39-0x0000000074220000-0x000000007425C000-memory.dmp
    Filesize

    240KB

  • memory/1152-3-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB

  • memory/1152-42-0x0000000074220000-0x000000007425C000-memory.dmp
    Filesize

    240KB

  • memory/1152-45-0x00000000021B0000-0x00000000023DF000-memory.dmp
    Filesize

    2.2MB

  • memory/1152-54-0x00000000008A0000-0x00000000008A1000-memory.dmp
    Filesize

    4KB

  • memory/1152-55-0x0000000000400000-0x0000000000891000-memory.dmp
    Filesize

    4.6MB

  • memory/1152-58-0x0000000074220000-0x000000007425C000-memory.dmp
    Filesize

    240KB

  • memory/1152-14-0x0000000074220000-0x000000007425C000-memory.dmp
    Filesize

    240KB

  • memory/1152-20-0x00000000003A0000-0x00000000003AF000-memory.dmp
    Filesize

    60KB

  • memory/1152-1-0x00000000021B0000-0x00000000023DF000-memory.dmp
    Filesize

    2.2MB

  • memory/1152-29-0x00000000021B0000-0x00000000023DF000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-105-0x0000000002360000-0x000000000258F000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-74-0x00000000003D0000-0x00000000003E1000-memory.dmp
    Filesize

    68KB

  • memory/2332-60-0x0000000002360000-0x000000000258F000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-64-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB

  • memory/2332-69-0x0000000002360000-0x000000000258F000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-95-0x0000000002360000-0x000000000258F000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-92-0x00000000741F0000-0x000000007422C000-memory.dmp
    Filesize

    240KB

  • memory/2332-77-0x00000000003D0000-0x00000000003E1000-memory.dmp
    Filesize

    68KB

  • memory/2332-63-0x0000000002360000-0x000000000258F000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-65-0x0000000002360000-0x000000000258F000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-70-0x00000000003C0000-0x00000000003CF000-memory.dmp
    Filesize

    60KB

  • memory/2332-59-0x0000000002360000-0x000000000258F000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-100-0x00000000741F0000-0x000000007422C000-memory.dmp
    Filesize

    240KB

  • memory/2332-80-0x00000000003D0000-0x00000000003E1000-memory.dmp
    Filesize

    68KB

  • memory/2332-97-0x00000000741F0000-0x000000007422C000-memory.dmp
    Filesize

    240KB

  • memory/2332-98-0x0000000002360000-0x000000000258F000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-79-0x0000000002360000-0x000000000258F000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-78-0x00000000003D0000-0x00000000003E1000-memory.dmp
    Filesize

    68KB