Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 10:42

General

  • Target

    ba86cc2a759cba001c922cad01b57cf5d369b8360c4d871c02b888cb1cfc1a06.exe

  • Size

    5.1MB

  • MD5

    72f2b49a64a3b9243478af5313774ba4

  • SHA1

    6f8786f22afaa92882b08c9443c06785c062a7b4

  • SHA256

    ba86cc2a759cba001c922cad01b57cf5d369b8360c4d871c02b888cb1cfc1a06

  • SHA512

    04ba1e457504d7e996a21887380e0244c889aef8ba1ab2ee13d57a2fae5c76daecd64dc5a9c66229e2de13831ad36fd0834c26a66fa7f8f35ac189092ef444e7

  • SSDEEP

    49152:7bCknzcErNNQJLxgjI45TMwwapIgThpYqB+Cq99LyHHI+t6O8N+ailEy6dmpzeiU:SXPLapIK6J0oAaldmdmnp

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 7 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops autorun.inf file 1 TTPs 6 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba86cc2a759cba001c922cad01b57cf5d369b8360c4d871c02b888cb1cfc1a06.exe
    "C:\Users\Admin\AppData\Local\Temp\ba86cc2a759cba001c922cad01b57cf5d369b8360c4d871c02b888cb1cfc1a06.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
      "C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe"
      2⤵
      • UAC bypass
      • Adds policy Run key to start application
      • Disables RegEdit via registry modification
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:3692

Network

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\360\360Safe\deepscan\ZhuDongFangYu.exe
    Filesize

    5.1MB

    MD5

    72f2b49a64a3b9243478af5313774ba4

    SHA1

    6f8786f22afaa92882b08c9443c06785c062a7b4

    SHA256

    ba86cc2a759cba001c922cad01b57cf5d369b8360c4d871c02b888cb1cfc1a06

    SHA512

    04ba1e457504d7e996a21887380e0244c889aef8ba1ab2ee13d57a2fae5c76daecd64dc5a9c66229e2de13831ad36fd0834c26a66fa7f8f35ac189092ef444e7

  • C:\vcredist2010_x86.log.html
    Filesize

    81KB

    MD5

    a18050232832c1a9d3161464641df3f0

    SHA1

    dfeda4c93b2b9dd9690ac707b62380a1396ff8ed

    SHA256

    30200fdee84a11ef50fb75c72de83ca69656a5ffb0d3d23fee31192753d560fa

    SHA512

    ed969c940b6354f2c574ed91724a9f6f93131f4b0444d70366d860c3f237d3d3f5fd266aa308c6efaf458831988351088f80f64a0b74bbfac07da79389c5bfa3

  • memory/1564-0-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1564-1-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1564-11-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/3692-15-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/3692-354-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/3692-485-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB