Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 17:27

General

  • Target

    40d31dd4a878be9f6127f7549451455e11dac9e640bf6bb530a0727adcb755b4.exe

  • Size

    4.5MB

  • MD5

    93512548fe3fcc0255f6c4e3b2952fe1

  • SHA1

    278d9fcd2bc2c3447ffcc20b2a4ad0ed6549aac3

  • SHA256

    40d31dd4a878be9f6127f7549451455e11dac9e640bf6bb530a0727adcb755b4

  • SHA512

    c0bb52598d1ab21bffe93ace814a105773a9524c6ab654b797a11648ff19b5934a59431da7792285effa5568e62c44deebdc4ff93f4d5fad88f682478aebf67a

  • SSDEEP

    49152:xNIlEFEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNIicnsHtvZHUbmb/+TK

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 27 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40d31dd4a878be9f6127f7549451455e11dac9e640bf6bb530a0727adcb755b4.exe
    "C:\Users\Admin\AppData\Local\Temp\40d31dd4a878be9f6127f7549451455e11dac9e640bf6bb530a0727adcb755b4.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2120
    • C:\Users\Admin\AppData\Local\Temp\40d31dd4a878be9f6127f7549451455e11dac9e640bf6bb530a0727adcb755b4.exe
      "C:\Users\Admin\AppData\Local\Temp\40d31dd4a878be9f6127f7549451455e11dac9e640bf6bb530a0727adcb755b4.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2656

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
    Filesize

    120B

    MD5

    5c8c7c3ce78aa0a9d56f96ab77676682

    SHA1

    1a591e2d34152149274f46d754174aa7a7bb2694

    SHA256

    40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

    SHA512

    8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

  • C:\Windows\SysWOW64\msvcp30.ini
    Filesize

    18B

    MD5

    2cd7883782c594d2e2654f8fe988fcbe

    SHA1

    042bcb87c29e901d70c0ad0f8fa53e0338c569fc

    SHA256

    aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

    SHA512

    88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

  • C:\Windows\msvcp30.ico
    Filesize

    264KB

    MD5

    bdccf3c42497089ae7001328305906ed

    SHA1

    cf6f28e09d98ebe516b408e6b15f03f5891fdc79

    SHA256

    5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

    SHA512

    d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

  • \Windows\SysWOW64\msvcp30.dll
    Filesize

    93KB

    MD5

    a6c4f055c797a43def0a92e5a85923a7

    SHA1

    efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

    SHA256

    73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

    SHA512

    d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

  • memory/2120-53-0x0000000074DE0000-0x0000000074E1C000-memory.dmp
    Filesize

    240KB

  • memory/2120-6-0x00000000022C0000-0x00000000024EF000-memory.dmp
    Filesize

    2.2MB

  • memory/2120-26-0x0000000000330000-0x0000000000341000-memory.dmp
    Filesize

    68KB

  • memory/2120-21-0x0000000000330000-0x0000000000341000-memory.dmp
    Filesize

    68KB

  • memory/2120-22-0x0000000000330000-0x0000000000341000-memory.dmp
    Filesize

    68KB

  • memory/2120-23-0x00000000022C0000-0x00000000024EF000-memory.dmp
    Filesize

    2.2MB

  • memory/2120-30-0x0000000074DE0000-0x0000000074E1C000-memory.dmp
    Filesize

    240KB

  • memory/2120-11-0x00000000022C0000-0x00000000024EF000-memory.dmp
    Filesize

    2.2MB

  • memory/2120-16-0x0000000000330000-0x0000000000341000-memory.dmp
    Filesize

    68KB

  • memory/2120-33-0x00000000022C0000-0x00000000024EF000-memory.dmp
    Filesize

    2.2MB

  • memory/2120-35-0x0000000074DE0000-0x0000000074E1C000-memory.dmp
    Filesize

    240KB

  • memory/2120-34-0x0000000000400000-0x0000000000891000-memory.dmp
    Filesize

    4.6MB

  • memory/2120-36-0x00000000022C0000-0x00000000024EF000-memory.dmp
    Filesize

    2.2MB

  • memory/2120-50-0x0000000000400000-0x0000000000891000-memory.dmp
    Filesize

    4.6MB

  • memory/2120-48-0x0000000002C90000-0x0000000002C91000-memory.dmp
    Filesize

    4KB

  • memory/2120-49-0x00000000022C0000-0x00000000024EF000-memory.dmp
    Filesize

    2.2MB

  • memory/2120-0-0x00000000022C0000-0x00000000024EF000-memory.dmp
    Filesize

    2.2MB

  • memory/2120-1-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB

  • memory/2120-3-0x00000000022C0000-0x00000000024EF000-memory.dmp
    Filesize

    2.2MB

  • memory/2120-12-0x0000000000320000-0x000000000032F000-memory.dmp
    Filesize

    60KB

  • memory/2120-39-0x00000000022C0000-0x00000000024EF000-memory.dmp
    Filesize

    2.2MB

  • memory/2656-109-0x0000000000910000-0x0000000000911000-memory.dmp
    Filesize

    4KB

  • memory/2656-72-0x00000000002D0000-0x00000000002E1000-memory.dmp
    Filesize

    68KB

  • memory/2656-54-0x0000000002280000-0x00000000024AF000-memory.dmp
    Filesize

    2.2MB

  • memory/2656-52-0x0000000002280000-0x00000000024AF000-memory.dmp
    Filesize

    2.2MB

  • memory/2656-68-0x00000000002D0000-0x00000000002E1000-memory.dmp
    Filesize

    68KB

  • memory/2656-64-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/2656-63-0x0000000002280000-0x00000000024AF000-memory.dmp
    Filesize

    2.2MB

  • memory/2656-73-0x0000000002280000-0x00000000024AF000-memory.dmp
    Filesize

    2.2MB

  • memory/2656-102-0x0000000074F60000-0x0000000074F9C000-memory.dmp
    Filesize

    240KB

  • memory/2656-91-0x0000000074F60000-0x0000000074F9C000-memory.dmp
    Filesize

    240KB

  • memory/2656-71-0x00000000002D0000-0x00000000002E1000-memory.dmp
    Filesize

    68KB

  • memory/2656-89-0x0000000002280000-0x00000000024AF000-memory.dmp
    Filesize

    2.2MB

  • memory/2656-59-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB

  • memory/2656-92-0x0000000002280000-0x00000000024AF000-memory.dmp
    Filesize

    2.2MB

  • memory/2656-95-0x0000000002280000-0x00000000024AF000-memory.dmp
    Filesize

    2.2MB

  • memory/2656-100-0x0000000002280000-0x00000000024AF000-memory.dmp
    Filesize

    2.2MB

  • memory/2656-82-0x00000000002D0000-0x00000000002E1000-memory.dmp
    Filesize

    68KB

  • memory/2656-86-0x0000000074F60000-0x0000000074F9C000-memory.dmp
    Filesize

    240KB