Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 00:52

General

  • Target

    52068b9ba1dca2265c3f7c7dc3747bee4ea3c01ef5df652aab9f6eacbacd5a0e.exe

  • Size

    2.4MB

  • MD5

    5ed34dfe69d6ff87ab652915fbab89eb

  • SHA1

    dbc389d5d802593ff425db194d92fcdb826f50b7

  • SHA256

    52068b9ba1dca2265c3f7c7dc3747bee4ea3c01ef5df652aab9f6eacbacd5a0e

  • SHA512

    0bbc520a0ba84b16c9c616a95f89c52fa92e59510768dcb8308eb609642eb689982aeda79ae3c38b6f8aedee512a356533927fd865b91facf749ef4aee3b75ff

  • SSDEEP

    49152:I06wtgoHwq9aMKvzHF/lw50kOh+t9vuB9QG7mq6xU8qUaZJ9o0jIiH:I+tudPvbhyZa+t9mcHqEhqNJ9oA

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 33 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52068b9ba1dca2265c3f7c7dc3747bee4ea3c01ef5df652aab9f6eacbacd5a0e.exe
    "C:\Users\Admin\AppData\Local\Temp\52068b9ba1dca2265c3f7c7dc3747bee4ea3c01ef5df652aab9f6eacbacd5a0e.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Users\Admin\AppData\Local\Temp\52068b9ba1dca2265c3f7c7dc3747bee4ea3c01ef5df652aab9f6eacbacd5a0e.exe
      "C:\Users\Admin\AppData\Local\Temp\52068b9ba1dca2265c3f7c7dc3747bee4ea3c01ef5df652aab9f6eacbacd5a0e.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1512

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
    Filesize

    120B

    MD5

    5c8c7c3ce78aa0a9d56f96ab77676682

    SHA1

    1a591e2d34152149274f46d754174aa7a7bb2694

    SHA256

    40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

    SHA512

    8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

  • C:\Windows\SysWOW64\msvcp30.ini
    Filesize

    18B

    MD5

    2cd7883782c594d2e2654f8fe988fcbe

    SHA1

    042bcb87c29e901d70c0ad0f8fa53e0338c569fc

    SHA256

    aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

    SHA512

    88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

  • C:\Windows\msvcp30.ico
    Filesize

    264KB

    MD5

    bdccf3c42497089ae7001328305906ed

    SHA1

    cf6f28e09d98ebe516b408e6b15f03f5891fdc79

    SHA256

    5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

    SHA512

    d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

  • \Windows\SysWOW64\msvcp30.dll
    Filesize

    93KB

    MD5

    a6c4f055c797a43def0a92e5a85923a7

    SHA1

    efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

    SHA256

    73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

    SHA512

    d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

  • memory/1512-84-0x0000000002AC0000-0x0000000002AD1000-memory.dmp
    Filesize

    68KB

  • memory/1512-106-0x0000000002260000-0x000000000248F000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-97-0x0000000002AC0000-0x0000000002AD1000-memory.dmp
    Filesize

    68KB

  • memory/1512-98-0x0000000074B40000-0x0000000074B7C000-memory.dmp
    Filesize

    240KB

  • memory/1512-103-0x0000000074B40000-0x0000000074B7C000-memory.dmp
    Filesize

    240KB

  • memory/1512-76-0x00000000002C0000-0x00000000002CF000-memory.dmp
    Filesize

    60KB

  • memory/1512-80-0x0000000002AC0000-0x0000000002AD1000-memory.dmp
    Filesize

    68KB

  • memory/1512-83-0x0000000002AC0000-0x0000000002AD1000-memory.dmp
    Filesize

    68KB

  • memory/1512-62-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/1512-102-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/1512-85-0x0000000002260000-0x000000000248F000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-101-0x0000000002260000-0x000000000248F000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-120-0x0000000002200000-0x0000000002201000-memory.dmp
    Filesize

    4KB

  • memory/1512-72-0x0000000002260000-0x000000000248F000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-61-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/1512-65-0x0000000002260000-0x000000000248F000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-66-0x0000000002260000-0x000000000248F000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-67-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB

  • memory/1512-63-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/1512-64-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/1512-56-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/1764-19-0x00000000003D0000-0x00000000003E1000-memory.dmp
    Filesize

    68KB

  • memory/1764-59-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/1764-60-0x0000000074B40000-0x0000000074B7C000-memory.dmp
    Filesize

    240KB

  • memory/1764-55-0x0000000005350000-0x00000000057E8000-memory.dmp
    Filesize

    4.6MB

  • memory/1764-54-0x0000000002220000-0x000000000244F000-memory.dmp
    Filesize

    2.2MB

  • memory/1764-53-0x0000000002590000-0x0000000002591000-memory.dmp
    Filesize

    4KB

  • memory/1764-44-0x0000000002220000-0x000000000244F000-memory.dmp
    Filesize

    2.2MB

  • memory/1764-41-0x0000000002220000-0x000000000244F000-memory.dmp
    Filesize

    2.2MB

  • memory/1764-39-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/1764-40-0x0000000074B40000-0x0000000074B7C000-memory.dmp
    Filesize

    240KB

  • memory/1764-38-0x0000000002220000-0x000000000244F000-memory.dmp
    Filesize

    2.2MB

  • memory/1764-16-0x00000000003D0000-0x00000000003E1000-memory.dmp
    Filesize

    68KB

  • memory/1764-20-0x00000000003D0000-0x00000000003E1000-memory.dmp
    Filesize

    68KB

  • memory/1764-12-0x0000000000270000-0x000000000027F000-memory.dmp
    Filesize

    60KB

  • memory/1764-1-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/1764-30-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB

  • memory/1764-31-0x00000000003D0000-0x00000000003E1000-memory.dmp
    Filesize

    68KB

  • memory/1764-34-0x0000000074B40000-0x0000000074B7C000-memory.dmp
    Filesize

    240KB

  • memory/1764-21-0x0000000002220000-0x000000000244F000-memory.dmp
    Filesize

    2.2MB

  • memory/1764-6-0x0000000002220000-0x000000000244F000-memory.dmp
    Filesize

    2.2MB

  • memory/1764-5-0x0000000002220000-0x000000000244F000-memory.dmp
    Filesize

    2.2MB

  • memory/1764-4-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/1764-3-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/1764-2-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/1764-0-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB