Analysis

  • max time kernel
    150s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 04:59

General

  • Target

    0cd5e86f81de39e62d10a4b9e78b707efd9f304a99e4bdd2f6b588b082e5a8c6.exe

  • Size

    4.5MB

  • MD5

    e9171ae50527cc938eb0b45b14e4f522

  • SHA1

    b7a05b932eaf753a4cacb9dafe35de975e76eac4

  • SHA256

    0cd5e86f81de39e62d10a4b9e78b707efd9f304a99e4bdd2f6b588b082e5a8c6

  • SHA512

    f2a76db472dc59b5803abb95e1d538a0861a37cc40d941769bce1720d89fd103f5991d273522b2adf3051235f614706020bd3bf2dc769aa055d1bf19340b300b

  • SSDEEP

    49152:xNIlOFEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNI0cnsHtvZHUbmb/+TK

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 24 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0cd5e86f81de39e62d10a4b9e78b707efd9f304a99e4bdd2f6b588b082e5a8c6.exe
    "C:\Users\Admin\AppData\Local\Temp\0cd5e86f81de39e62d10a4b9e78b707efd9f304a99e4bdd2f6b588b082e5a8c6.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Users\Admin\AppData\Local\Temp\0cd5e86f81de39e62d10a4b9e78b707efd9f304a99e4bdd2f6b588b082e5a8c6.exe
      "C:\Users\Admin\AppData\Local\Temp\0cd5e86f81de39e62d10a4b9e78b707efd9f304a99e4bdd2f6b588b082e5a8c6.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2224

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
    Filesize

    120B

    MD5

    5c8c7c3ce78aa0a9d56f96ab77676682

    SHA1

    1a591e2d34152149274f46d754174aa7a7bb2694

    SHA256

    40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

    SHA512

    8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

  • C:\Windows\msvcp30.ico
    Filesize

    264KB

    MD5

    bdccf3c42497089ae7001328305906ed

    SHA1

    cf6f28e09d98ebe516b408e6b15f03f5891fdc79

    SHA256

    5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

    SHA512

    d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

  • C:\Windows\msvcp30.ini
    Filesize

    18B

    MD5

    2cd7883782c594d2e2654f8fe988fcbe

    SHA1

    042bcb87c29e901d70c0ad0f8fa53e0338c569fc

    SHA256

    aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

    SHA512

    88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

  • \Windows\SysWOW64\msvcp30.dll
    Filesize

    93KB

    MD5

    a6c4f055c797a43def0a92e5a85923a7

    SHA1

    efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

    SHA256

    73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

    SHA512

    d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

  • memory/2156-48-0x0000000074F60000-0x0000000074F9C000-memory.dmp
    Filesize

    240KB

  • memory/2156-39-0x0000000002360000-0x000000000258F000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-22-0x0000000000340000-0x0000000000351000-memory.dmp
    Filesize

    68KB

  • memory/2156-20-0x0000000000340000-0x0000000000351000-memory.dmp
    Filesize

    68KB

  • memory/2156-19-0x0000000000340000-0x0000000000351000-memory.dmp
    Filesize

    68KB

  • memory/2156-16-0x0000000000340000-0x0000000000351000-memory.dmp
    Filesize

    68KB

  • memory/2156-12-0x0000000000270000-0x000000000027F000-memory.dmp
    Filesize

    60KB

  • memory/2156-11-0x0000000002360000-0x000000000258F000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-53-0x0000000002190000-0x0000000002191000-memory.dmp
    Filesize

    4KB

  • memory/2156-33-0x0000000002360000-0x000000000258F000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-35-0x0000000074F60000-0x0000000074F9C000-memory.dmp
    Filesize

    240KB

  • memory/2156-34-0x0000000000400000-0x0000000000891000-memory.dmp
    Filesize

    4.6MB

  • memory/2156-36-0x0000000002360000-0x000000000258F000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-5-0x0000000002360000-0x000000000258F000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-44-0x0000000002360000-0x000000000258F000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-46-0x0000000074F60000-0x0000000074F9C000-memory.dmp
    Filesize

    240KB

  • memory/2156-2-0x0000000002360000-0x000000000258F000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-50-0x0000000074F60000-0x0000000074F9C000-memory.dmp
    Filesize

    240KB

  • memory/2156-29-0x0000000074F60000-0x0000000074F9C000-memory.dmp
    Filesize

    240KB

  • memory/2156-21-0x0000000002360000-0x000000000258F000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-54-0x0000000000400000-0x0000000000891000-memory.dmp
    Filesize

    4.6MB

  • memory/2156-57-0x0000000074F60000-0x0000000074F9C000-memory.dmp
    Filesize

    240KB

  • memory/2156-0-0x0000000002360000-0x000000000258F000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-56-0x0000000002360000-0x000000000258F000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-3-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB

  • memory/2224-99-0x0000000002380000-0x00000000025AF000-memory.dmp
    Filesize

    2.2MB

  • memory/2224-90-0x0000000074F40000-0x0000000074F7C000-memory.dmp
    Filesize

    240KB

  • memory/2224-74-0x0000000002380000-0x00000000025AF000-memory.dmp
    Filesize

    2.2MB

  • memory/2224-73-0x0000000000970000-0x0000000000981000-memory.dmp
    Filesize

    68KB

  • memory/2224-72-0x0000000000970000-0x0000000000981000-memory.dmp
    Filesize

    68KB

  • memory/2224-69-0x0000000000970000-0x0000000000981000-memory.dmp
    Filesize

    68KB

  • memory/2224-65-0x00000000003D0000-0x00000000003DF000-memory.dmp
    Filesize

    60KB

  • memory/2224-78-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB

  • memory/2224-79-0x0000000000970000-0x0000000000981000-memory.dmp
    Filesize

    68KB

  • memory/2224-94-0x0000000002380000-0x00000000025AF000-memory.dmp
    Filesize

    2.2MB

  • memory/2224-96-0x0000000074F40000-0x0000000074F7C000-memory.dmp
    Filesize

    240KB

  • memory/2224-77-0x0000000002380000-0x00000000025AF000-memory.dmp
    Filesize

    2.2MB

  • memory/2224-108-0x00000000009A0000-0x00000000009A1000-memory.dmp
    Filesize

    4KB