Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 17:27

General

  • Target

    2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe

  • Size

    4.5MB

  • MD5

    d251633f55b5a53f9ebd04461a820c1f

  • SHA1

    b64a1dcf27a8cbb75f002dcf4d1401d4455f5918

  • SHA256

    2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054

  • SHA512

    22d56bd796bb311166239ef3a0ce6feaeccfc3b752d17fc3f04e8bd654e89180a1fe89735393e2255584cfe3eab20b0778615cf8edb69152fab7f7d51e8f44c0

  • SSDEEP

    49152:xNIlbFEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNIlcnsHtvZHUbmb/+TK

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 27 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe
    "C:\Users\Admin\AppData\Local\Temp\2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Users\Admin\AppData\Local\Temp\2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe
      "C:\Users\Admin\AppData\Local\Temp\2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2804

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
    Filesize

    120B

    MD5

    5c8c7c3ce78aa0a9d56f96ab77676682

    SHA1

    1a591e2d34152149274f46d754174aa7a7bb2694

    SHA256

    40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

    SHA512

    8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

  • C:\Windows\SysWOW64\msvcp30.ini
    Filesize

    18B

    MD5

    2cd7883782c594d2e2654f8fe988fcbe

    SHA1

    042bcb87c29e901d70c0ad0f8fa53e0338c569fc

    SHA256

    aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

    SHA512

    88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

  • C:\Windows\msvcp30.ico
    Filesize

    264KB

    MD5

    bdccf3c42497089ae7001328305906ed

    SHA1

    cf6f28e09d98ebe516b408e6b15f03f5891fdc79

    SHA256

    5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

    SHA512

    d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

  • \Windows\SysWOW64\msvcp30.dll
    Filesize

    93KB

    MD5

    a6c4f055c797a43def0a92e5a85923a7

    SHA1

    efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

    SHA256

    73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

    SHA512

    d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

  • memory/2252-52-0x0000000000A70000-0x0000000000A71000-memory.dmp
    Filesize

    4KB

  • memory/2252-34-0x0000000000400000-0x0000000000891000-memory.dmp
    Filesize

    4.6MB

  • memory/2252-10-0x0000000002200000-0x000000000242F000-memory.dmp
    Filesize

    2.2MB

  • memory/2252-19-0x00000000743B0000-0x00000000743EC000-memory.dmp
    Filesize

    240KB

  • memory/2252-24-0x00000000003E0000-0x00000000003F1000-memory.dmp
    Filesize

    68KB

  • memory/2252-20-0x0000000000370000-0x000000000037F000-memory.dmp
    Filesize

    60KB

  • memory/2252-28-0x00000000003E0000-0x00000000003F1000-memory.dmp
    Filesize

    68KB

  • memory/2252-27-0x00000000003E0000-0x00000000003F1000-memory.dmp
    Filesize

    68KB

  • memory/2252-29-0x0000000002200000-0x000000000242F000-memory.dmp
    Filesize

    2.2MB

  • memory/2252-30-0x00000000003E0000-0x00000000003F1000-memory.dmp
    Filesize

    68KB

  • memory/2252-35-0x00000000743B0000-0x00000000743EC000-memory.dmp
    Filesize

    240KB

  • memory/2252-0-0x0000000002200000-0x000000000242F000-memory.dmp
    Filesize

    2.2MB

  • memory/2252-38-0x0000000002200000-0x000000000242F000-memory.dmp
    Filesize

    2.2MB

  • memory/2252-56-0x00000000743B0000-0x00000000743EC000-memory.dmp
    Filesize

    240KB

  • memory/2252-45-0x00000000743B0000-0x00000000743EC000-memory.dmp
    Filesize

    240KB

  • memory/2252-47-0x00000000743B0000-0x00000000743EC000-memory.dmp
    Filesize

    240KB

  • memory/2252-2-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB

  • memory/2252-53-0x0000000000400000-0x0000000000891000-memory.dmp
    Filesize

    4.6MB

  • memory/2252-55-0x0000000002200000-0x000000000242F000-memory.dmp
    Filesize

    2.2MB

  • memory/2252-6-0x0000000002200000-0x000000000242F000-memory.dmp
    Filesize

    2.2MB

  • memory/2252-43-0x0000000002200000-0x000000000242F000-memory.dmp
    Filesize

    2.2MB

  • memory/2252-5-0x0000000002200000-0x000000000242F000-memory.dmp
    Filesize

    2.2MB

  • memory/2252-1-0x0000000002200000-0x000000000242F000-memory.dmp
    Filesize

    2.2MB

  • memory/2804-64-0x00000000023E0000-0x000000000260F000-memory.dmp
    Filesize

    2.2MB

  • memory/2804-77-0x00000000023E0000-0x000000000260F000-memory.dmp
    Filesize

    2.2MB

  • memory/2804-76-0x0000000000C90000-0x0000000000CA1000-memory.dmp
    Filesize

    68KB

  • memory/2804-75-0x0000000000C90000-0x0000000000CA1000-memory.dmp
    Filesize

    68KB

  • memory/2804-72-0x0000000000C90000-0x0000000000CA1000-memory.dmp
    Filesize

    68KB

  • memory/2804-68-0x00000000009E0000-0x00000000009EF000-memory.dmp
    Filesize

    60KB

  • memory/2804-67-0x00000000023E0000-0x000000000260F000-memory.dmp
    Filesize

    2.2MB

  • memory/2804-90-0x0000000074620000-0x000000007465C000-memory.dmp
    Filesize

    240KB

  • memory/2804-58-0x00000000023E0000-0x000000000260F000-memory.dmp
    Filesize

    2.2MB

  • memory/2804-78-0x0000000000C90000-0x0000000000CA1000-memory.dmp
    Filesize

    68KB

  • memory/2804-98-0x00000000023E0000-0x000000000260F000-memory.dmp
    Filesize

    2.2MB

  • memory/2804-65-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB

  • memory/2804-93-0x00000000023E0000-0x000000000260F000-memory.dmp
    Filesize

    2.2MB

  • memory/2804-95-0x0000000074620000-0x000000007465C000-memory.dmp
    Filesize

    240KB

  • memory/2804-57-0x00000000023E0000-0x000000000260F000-memory.dmp
    Filesize

    2.2MB

  • memory/2804-103-0x00000000023E0000-0x000000000260F000-memory.dmp
    Filesize

    2.2MB