Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 17:30

General

  • Target

    9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe

  • Size

    4.5MB

  • MD5

    68fa89d0763b8e979a8010227b1b53d4

  • SHA1

    045fdbd738f8bab7bdd7d8a0b4254b25f5a7fcf4

  • SHA256

    9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449

  • SHA512

    ec7c5eadaae981abda1fbaf86262796156fbe09b8b10e047966626b52970c545287053993175e586338b1655030fda23a0a1f6af185aa80535cbcc65c7daf6c1

  • SSDEEP

    49152:xNIlBFEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNIfcnsHtvZHUbmb/+TK

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 28 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe
    "C:\Users\Admin\AppData\Local\Temp\9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Users\Admin\AppData\Local\Temp\9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe
      "C:\Users\Admin\AppData\Local\Temp\9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
    Filesize

    120B

    MD5

    5c8c7c3ce78aa0a9d56f96ab77676682

    SHA1

    1a591e2d34152149274f46d754174aa7a7bb2694

    SHA256

    40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

    SHA512

    8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

  • C:\Windows\SysWOW64\msvcp30.ini
    Filesize

    18B

    MD5

    2cd7883782c594d2e2654f8fe988fcbe

    SHA1

    042bcb87c29e901d70c0ad0f8fa53e0338c569fc

    SHA256

    aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

    SHA512

    88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

  • C:\Windows\msvcp30.ico
    Filesize

    264KB

    MD5

    bdccf3c42497089ae7001328305906ed

    SHA1

    cf6f28e09d98ebe516b408e6b15f03f5891fdc79

    SHA256

    5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

    SHA512

    d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

  • \Windows\SysWOW64\msvcp30.dll
    Filesize

    93KB

    MD5

    a6c4f055c797a43def0a92e5a85923a7

    SHA1

    efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

    SHA256

    73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

    SHA512

    d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

  • memory/1736-76-0x00000000008A0000-0x00000000008B1000-memory.dmp
    Filesize

    68KB

  • memory/1736-64-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB

  • memory/1736-91-0x0000000074DD0000-0x0000000074E0C000-memory.dmp
    Filesize

    240KB

  • memory/1736-58-0x0000000002230000-0x000000000245F000-memory.dmp
    Filesize

    2.2MB

  • memory/1736-79-0x00000000008A0000-0x00000000008B1000-memory.dmp
    Filesize

    68KB

  • memory/1736-73-0x00000000008A0000-0x00000000008B1000-memory.dmp
    Filesize

    68KB

  • memory/1736-63-0x0000000002230000-0x000000000245F000-memory.dmp
    Filesize

    2.2MB

  • memory/1736-94-0x0000000002230000-0x000000000245F000-memory.dmp
    Filesize

    2.2MB

  • memory/1736-96-0x0000000074DD0000-0x0000000074E0C000-memory.dmp
    Filesize

    240KB

  • memory/1736-99-0x0000000002230000-0x000000000245F000-memory.dmp
    Filesize

    2.2MB

  • memory/1736-108-0x00000000021B0000-0x00000000021B1000-memory.dmp
    Filesize

    4KB

  • memory/1736-68-0x0000000002230000-0x000000000245F000-memory.dmp
    Filesize

    2.2MB

  • memory/1736-77-0x00000000008A0000-0x00000000008B1000-memory.dmp
    Filesize

    68KB

  • memory/1736-78-0x0000000002230000-0x000000000245F000-memory.dmp
    Filesize

    2.2MB

  • memory/1736-69-0x0000000000280000-0x000000000028F000-memory.dmp
    Filesize

    60KB

  • memory/2924-16-0x00000000003E0000-0x00000000003F1000-memory.dmp
    Filesize

    68KB

  • memory/2924-30-0x0000000074E00000-0x0000000074E3C000-memory.dmp
    Filesize

    240KB

  • memory/2924-46-0x0000000074E00000-0x0000000074E3C000-memory.dmp
    Filesize

    240KB

  • memory/2924-48-0x0000000074E00000-0x0000000074E3C000-memory.dmp
    Filesize

    240KB

  • memory/2924-50-0x0000000074E00000-0x0000000074E3C000-memory.dmp
    Filesize

    240KB

  • memory/2924-53-0x0000000002360000-0x0000000002361000-memory.dmp
    Filesize

    4KB

  • memory/2924-56-0x0000000002130000-0x000000000235F000-memory.dmp
    Filesize

    2.2MB

  • memory/2924-54-0x0000000000400000-0x0000000000891000-memory.dmp
    Filesize

    4.6MB

  • memory/2924-39-0x0000000002130000-0x000000000235F000-memory.dmp
    Filesize

    2.2MB

  • memory/2924-36-0x0000000002130000-0x000000000235F000-memory.dmp
    Filesize

    2.2MB

  • memory/2924-34-0x0000000000400000-0x0000000000891000-memory.dmp
    Filesize

    4.6MB

  • memory/2924-35-0x0000000074E00000-0x0000000074E3C000-memory.dmp
    Filesize

    240KB

  • memory/2924-33-0x0000000002130000-0x000000000235F000-memory.dmp
    Filesize

    2.2MB

  • memory/2924-44-0x0000000002130000-0x000000000235F000-memory.dmp
    Filesize

    2.2MB

  • memory/2924-12-0x0000000000380000-0x000000000038F000-memory.dmp
    Filesize

    60KB

  • memory/2924-0-0x0000000002130000-0x000000000235F000-memory.dmp
    Filesize

    2.2MB

  • memory/2924-19-0x00000000003E0000-0x00000000003F1000-memory.dmp
    Filesize

    68KB

  • memory/2924-21-0x0000000002130000-0x000000000235F000-memory.dmp
    Filesize

    2.2MB

  • memory/2924-26-0x00000000003E0000-0x00000000003F1000-memory.dmp
    Filesize

    68KB

  • memory/2924-20-0x00000000003E0000-0x00000000003F1000-memory.dmp
    Filesize

    68KB

  • memory/2924-57-0x0000000074E00000-0x0000000074E3C000-memory.dmp
    Filesize

    240KB

  • memory/2924-6-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB

  • memory/2924-11-0x0000000002130000-0x000000000235F000-memory.dmp
    Filesize

    2.2MB

  • memory/2924-10-0x0000000002130000-0x000000000235F000-memory.dmp
    Filesize

    2.2MB

  • memory/2924-3-0x0000000002130000-0x000000000235F000-memory.dmp
    Filesize

    2.2MB

  • memory/2924-1-0x0000000002130000-0x000000000235F000-memory.dmp
    Filesize

    2.2MB

  • memory/2924-2-0x0000000002130000-0x000000000235F000-memory.dmp
    Filesize

    2.2MB