Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 17:25

General

  • Target

    b27d620b540103d1ccb01967447030d10c32d1161ef1cfc3068d087f3cccb203.exe

  • Size

    4.5MB

  • MD5

    33ac08e305963b26f959bbe2a7a90f59

  • SHA1

    cddc84ccaca5517534787dce6930afc6b4b3d4bc

  • SHA256

    b27d620b540103d1ccb01967447030d10c32d1161ef1cfc3068d087f3cccb203

  • SHA512

    c9deb8869d04d0d1b340b9eca11b1ea936d7e368be3862edc3b4f1141edd17b68fad1f9f85126da6b04c987942b6fec08f42901ae4af1dd9ed3236d70453f8f5

  • SSDEEP

    49152:xNIl3FEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNIBcnsHtvZHUbmb/+TK

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 25 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b27d620b540103d1ccb01967447030d10c32d1161ef1cfc3068d087f3cccb203.exe
    "C:\Users\Admin\AppData\Local\Temp\b27d620b540103d1ccb01967447030d10c32d1161ef1cfc3068d087f3cccb203.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Users\Admin\AppData\Local\Temp\b27d620b540103d1ccb01967447030d10c32d1161ef1cfc3068d087f3cccb203.exe
      "C:\Users\Admin\AppData\Local\Temp\b27d620b540103d1ccb01967447030d10c32d1161ef1cfc3068d087f3cccb203.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1360

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
    Filesize

    120B

    MD5

    5c8c7c3ce78aa0a9d56f96ab77676682

    SHA1

    1a591e2d34152149274f46d754174aa7a7bb2694

    SHA256

    40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

    SHA512

    8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

  • C:\Windows\SysWOW64\msvcp30.ini
    Filesize

    18B

    MD5

    2cd7883782c594d2e2654f8fe988fcbe

    SHA1

    042bcb87c29e901d70c0ad0f8fa53e0338c569fc

    SHA256

    aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

    SHA512

    88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

  • C:\Windows\msvcp30.ico
    Filesize

    264KB

    MD5

    bdccf3c42497089ae7001328305906ed

    SHA1

    cf6f28e09d98ebe516b408e6b15f03f5891fdc79

    SHA256

    5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

    SHA512

    d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

  • \Windows\SysWOW64\msvcp30.dll
    Filesize

    93KB

    MD5

    a6c4f055c797a43def0a92e5a85923a7

    SHA1

    efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

    SHA256

    73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

    SHA512

    d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

  • memory/1360-93-0x00000000022D0000-0x00000000024FF000-memory.dmp
    Filesize

    2.2MB

  • memory/1360-98-0x00000000022D0000-0x00000000024FF000-memory.dmp
    Filesize

    2.2MB

  • memory/1360-66-0x0000000000380000-0x000000000038F000-memory.dmp
    Filesize

    60KB

  • memory/1360-57-0x00000000022D0000-0x00000000024FF000-memory.dmp
    Filesize

    2.2MB

  • memory/1360-95-0x0000000074B40000-0x0000000074B7C000-memory.dmp
    Filesize

    240KB

  • memory/1360-65-0x00000000022D0000-0x00000000024FF000-memory.dmp
    Filesize

    2.2MB

  • memory/1360-70-0x00000000008A0000-0x00000000008B1000-memory.dmp
    Filesize

    68KB

  • memory/1360-74-0x00000000008A0000-0x00000000008B1000-memory.dmp
    Filesize

    68KB

  • memory/1360-73-0x00000000008A0000-0x00000000008B1000-memory.dmp
    Filesize

    68KB

  • memory/1360-76-0x00000000022D0000-0x00000000024FF000-memory.dmp
    Filesize

    2.2MB

  • memory/1360-77-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB

  • memory/1360-78-0x00000000008A0000-0x00000000008B1000-memory.dmp
    Filesize

    68KB

  • memory/1360-107-0x0000000000B90000-0x0000000000B91000-memory.dmp
    Filesize

    4KB

  • memory/1360-90-0x0000000074B40000-0x0000000074B7C000-memory.dmp
    Filesize

    240KB

  • memory/2240-30-0x0000000074B50000-0x0000000074B8C000-memory.dmp
    Filesize

    240KB

  • memory/2240-21-0x0000000002310000-0x000000000253F000-memory.dmp
    Filesize

    2.2MB

  • memory/2240-52-0x0000000002880000-0x0000000002881000-memory.dmp
    Filesize

    4KB

  • memory/2240-55-0x0000000002310000-0x000000000253F000-memory.dmp
    Filesize

    2.2MB

  • memory/2240-56-0x0000000074B50000-0x0000000074B8C000-memory.dmp
    Filesize

    240KB

  • memory/2240-43-0x0000000002310000-0x000000000253F000-memory.dmp
    Filesize

    2.2MB

  • memory/2240-38-0x0000000002310000-0x000000000253F000-memory.dmp
    Filesize

    2.2MB

  • memory/2240-34-0x0000000000400000-0x0000000000891000-memory.dmp
    Filesize

    4.6MB

  • memory/2240-35-0x0000000074B50000-0x0000000074B8C000-memory.dmp
    Filesize

    240KB

  • memory/2240-33-0x0000000002310000-0x000000000253F000-memory.dmp
    Filesize

    2.2MB

  • memory/2240-22-0x0000000002710000-0x0000000002721000-memory.dmp
    Filesize

    68KB

  • memory/2240-49-0x0000000074B50000-0x0000000074B8C000-memory.dmp
    Filesize

    240KB

  • memory/2240-0-0x0000000002310000-0x000000000253F000-memory.dmp
    Filesize

    2.2MB

  • memory/2240-5-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB

  • memory/2240-4-0x0000000002310000-0x000000000253F000-memory.dmp
    Filesize

    2.2MB

  • memory/2240-7-0x0000000002310000-0x000000000253F000-memory.dmp
    Filesize

    2.2MB

  • memory/2240-11-0x0000000002310000-0x000000000253F000-memory.dmp
    Filesize

    2.2MB

  • memory/2240-53-0x0000000000400000-0x0000000000891000-memory.dmp
    Filesize

    4.6MB

  • memory/2240-12-0x00000000003F0000-0x00000000003FF000-memory.dmp
    Filesize

    60KB

  • memory/2240-16-0x0000000002710000-0x0000000002721000-memory.dmp
    Filesize

    68KB

  • memory/2240-19-0x0000000002710000-0x0000000002721000-memory.dmp
    Filesize

    68KB

  • memory/2240-20-0x0000000002710000-0x0000000002721000-memory.dmp
    Filesize

    68KB

  • memory/2240-3-0x0000000002310000-0x000000000253F000-memory.dmp
    Filesize

    2.2MB