Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 04:53

General

  • Target

    3a55041887c1b9a668087e4d36171162d6370a6b12176a121f491a3c9689d927.exe

  • Size

    4.5MB

  • MD5

    c92e7af912704761a33d763fe1244c5d

  • SHA1

    b20b0e4e061f2fd4088036f5f6138cee5019624a

  • SHA256

    3a55041887c1b9a668087e4d36171162d6370a6b12176a121f491a3c9689d927

  • SHA512

    53771164320add74fab50d0e550a19e6aa2c45d2bfcf90fdf08cd3318e8303076134f7c4b06c0b96782292382ac80c6b85d1873791dc159790b68650d1016db9

  • SSDEEP

    49152:xNIlBFEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNI7cnsHtvZHUbmb/+TK

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 26 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a55041887c1b9a668087e4d36171162d6370a6b12176a121f491a3c9689d927.exe
    "C:\Users\Admin\AppData\Local\Temp\3a55041887c1b9a668087e4d36171162d6370a6b12176a121f491a3c9689d927.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Admin\AppData\Local\Temp\3a55041887c1b9a668087e4d36171162d6370a6b12176a121f491a3c9689d927.exe
      "C:\Users\Admin\AppData\Local\Temp\3a55041887c1b9a668087e4d36171162d6370a6b12176a121f491a3c9689d927.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2396

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
    Filesize

    120B

    MD5

    5c8c7c3ce78aa0a9d56f96ab77676682

    SHA1

    1a591e2d34152149274f46d754174aa7a7bb2694

    SHA256

    40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

    SHA512

    8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

  • C:\Windows\SysWOW64\msvcp30.ini
    Filesize

    18B

    MD5

    2cd7883782c594d2e2654f8fe988fcbe

    SHA1

    042bcb87c29e901d70c0ad0f8fa53e0338c569fc

    SHA256

    aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

    SHA512

    88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

  • C:\Windows\msvcp30.ico
    Filesize

    264KB

    MD5

    bdccf3c42497089ae7001328305906ed

    SHA1

    cf6f28e09d98ebe516b408e6b15f03f5891fdc79

    SHA256

    5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

    SHA512

    d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

  • \Windows\SysWOW64\msvcp30.dll
    Filesize

    93KB

    MD5

    a6c4f055c797a43def0a92e5a85923a7

    SHA1

    efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

    SHA256

    73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

    SHA512

    d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

  • memory/1964-50-0x0000000074F90000-0x0000000074FCC000-memory.dmp
    Filesize

    240KB

  • memory/1964-34-0x0000000000400000-0x0000000000891000-memory.dmp
    Filesize

    4.6MB

  • memory/1964-21-0x0000000002280000-0x00000000024AF000-memory.dmp
    Filesize

    2.2MB

  • memory/1964-20-0x00000000025C0000-0x00000000025D1000-memory.dmp
    Filesize

    68KB

  • memory/1964-19-0x00000000025C0000-0x00000000025D1000-memory.dmp
    Filesize

    68KB

  • memory/1964-16-0x00000000025C0000-0x00000000025D1000-memory.dmp
    Filesize

    68KB

  • memory/1964-12-0x00000000009E0000-0x00000000009EF000-memory.dmp
    Filesize

    60KB

  • memory/1964-6-0x0000000002280000-0x00000000024AF000-memory.dmp
    Filesize

    2.2MB

  • memory/1964-59-0x0000000000400000-0x0000000000891000-memory.dmp
    Filesize

    4.6MB

  • memory/1964-33-0x0000000002280000-0x00000000024AF000-memory.dmp
    Filesize

    2.2MB

  • memory/1964-35-0x0000000074F90000-0x0000000074FCC000-memory.dmp
    Filesize

    240KB

  • memory/1964-77-0x0000000002280000-0x00000000024AF000-memory.dmp
    Filesize

    2.2MB

  • memory/1964-36-0x0000000002280000-0x00000000024AF000-memory.dmp
    Filesize

    2.2MB

  • memory/1964-39-0x0000000002280000-0x00000000024AF000-memory.dmp
    Filesize

    2.2MB

  • memory/1964-44-0x0000000002280000-0x00000000024AF000-memory.dmp
    Filesize

    2.2MB

  • memory/1964-46-0x0000000074F90000-0x0000000074FCC000-memory.dmp
    Filesize

    240KB

  • memory/1964-0-0x0000000002280000-0x00000000024AF000-memory.dmp
    Filesize

    2.2MB

  • memory/1964-53-0x0000000000A10000-0x0000000000A11000-memory.dmp
    Filesize

    4KB

  • memory/1964-4-0x0000000002280000-0x00000000024AF000-memory.dmp
    Filesize

    2.2MB

  • memory/1964-29-0x0000000074F90000-0x0000000074FCC000-memory.dmp
    Filesize

    240KB

  • memory/1964-2-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB

  • memory/1964-22-0x00000000025C0000-0x00000000025D1000-memory.dmp
    Filesize

    68KB

  • memory/1964-1-0x0000000002280000-0x00000000024AF000-memory.dmp
    Filesize

    2.2MB

  • memory/1964-78-0x0000000074F90000-0x0000000074FCC000-memory.dmp
    Filesize

    240KB

  • memory/2396-97-0x00000000020F0000-0x000000000231F000-memory.dmp
    Filesize

    2.2MB

  • memory/2396-94-0x0000000074F90000-0x0000000074FCC000-memory.dmp
    Filesize

    240KB

  • memory/2396-75-0x0000000000A40000-0x0000000000A51000-memory.dmp
    Filesize

    68KB

  • memory/2396-74-0x0000000000A40000-0x0000000000A51000-memory.dmp
    Filesize

    68KB

  • memory/2396-71-0x0000000000A40000-0x0000000000A51000-memory.dmp
    Filesize

    68KB

  • memory/2396-66-0x00000000020F0000-0x000000000231F000-memory.dmp
    Filesize

    2.2MB

  • memory/2396-79-0x0000000000A40000-0x0000000000A51000-memory.dmp
    Filesize

    68KB

  • memory/2396-76-0x00000000020F0000-0x000000000231F000-memory.dmp
    Filesize

    2.2MB

  • memory/2396-62-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB

  • memory/2396-61-0x00000000020F0000-0x000000000231F000-memory.dmp
    Filesize

    2.2MB

  • memory/2396-67-0x0000000000360000-0x000000000036F000-memory.dmp
    Filesize

    60KB

  • memory/2396-96-0x0000000074F90000-0x0000000074FCC000-memory.dmp
    Filesize

    240KB

  • memory/2396-93-0x00000000020F0000-0x000000000231F000-memory.dmp
    Filesize

    2.2MB

  • memory/2396-104-0x00000000020F0000-0x000000000231F000-memory.dmp
    Filesize

    2.2MB