Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2024 17:20

General

  • Target

    2ae9d000e2f249254aa56456b40cba7cea109deaa97bc8da5115e428c4c02f5f.exe

  • Size

    6.6MB

  • MD5

    178f8ae20d793c3a2cc25ef7715fc835

  • SHA1

    6c8a40beef75cd0c5db29fe4546bd963b28ad0c3

  • SHA256

    2ae9d000e2f249254aa56456b40cba7cea109deaa97bc8da5115e428c4c02f5f

  • SHA512

    dfb77599c41869d1479cfa41ca6696bcc95e4535f1d9ecce3a5bd328343129d49786083d772502b1a4d4fe1b5fd1b78a81cba8f72c7bfa671110103e0144837d

  • SSDEEP

    98304:hws2ANnKXOaeOgmhxD4skDP1dOcdbuMM0pg8XRTEOh7U226m56ZcNXZ:zKXbeO7PDUOSuMXe8BTr5JctNJ

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Detect PurpleFox Rootkit 8 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Drops file in Drivers directory 1 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 11 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 7 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 26 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • NSIS installer 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ae9d000e2f249254aa56456b40cba7cea109deaa97bc8da5115e428c4c02f5f.exe
    "C:\Users\Admin\AppData\Local\Temp\2ae9d000e2f249254aa56456b40cba7cea109deaa97bc8da5115e428c4c02f5f.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4708
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Server Software Component: Terminal Services DLL
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      PID:3148
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4820
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:3520
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:1148
    • C:\Users\Admin\AppData\Local\Temp\HD_2ae9d000e2f249254aa56456b40cba7cea109deaa97bc8da5115e428c4c02f5f.exe
      C:\Users\Admin\AppData\Local\Temp\HD_2ae9d000e2f249254aa56456b40cba7cea109deaa97bc8da5115e428c4c02f5f.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3104
      • C:\Users\Admin\AppData\Local\Temp\HD_HD_2ae9d000e2f249254aa56456b40cba7cea109deaa97bc8da5115e428c4c02f5f.exe
        C:\Users\Admin\AppData\Local\Temp\HD_HD_2ae9d000e2f249254aa56456b40cba7cea109deaa97bc8da5115e428c4c02f5f.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:5040
        • C:\Users\Admin\AppData\Local\Temp\nsqBA3A.tmp\KmdUtil.exe
          "C:\Users\Admin\AppData\Local\Temp\nsqBA3A.tmp\KmdUtil.exe" /lang=1033 scandll
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:748
        • C:\Users\Admin\AppData\Local\Temp\nsqBA3A.tmp\KmdUtil.exe
          "C:\Users\Admin\AppData\Local\Temp\nsqBA3A.tmp\KmdUtil.exe" /lang=1033 stop SbieSvc
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4764
        • C:\Users\Admin\AppData\Local\Temp\nsqBA3A.tmp\KmdUtil.exe
          "C:\Users\Admin\AppData\Local\Temp\nsqBA3A.tmp\KmdUtil.exe" /lang=1033 stop SbieDrv
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3096
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:4852
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3668
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\240629265.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:1940
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2136
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:4572

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Sandboxie\Start.exe

      Filesize

      326KB

      MD5

      dc7e7829bd7a81b6ba9a58dbd681fc17

      SHA1

      000dd9222a300d81732a6a35c6f1df327acbc454

      SHA256

      1e632605055879c3f0266033a82394e26ef9e09e62b73a500930e44a8da58aa0

      SHA512

      6f567601cc2651f145f044c9a8c561f139b7cf80db5f28a1b17106eb683f851984d8b8f3a98dd392f4861c59f0328a2eb284cd14e1862691bcc35681db298e79

    • C:\Users\Admin\AppData\Local\Temp\HD_2ae9d000e2f249254aa56456b40cba7cea109deaa97bc8da5115e428c4c02f5f.exe

      Filesize

      4.2MB

      MD5

      ceef1c41c950380d32650fdd82874b7b

      SHA1

      c2fe10b94d9b106844e394448dfbd0021c314705

      SHA256

      c4ce73ba04ca044e87726e0a2aa71f635a28e01606fc987cc342f9f4b3798072

      SHA512

      40fe1b375a01dcc4e0a6ade4ecff21769f91cbc485046689a87708209ba512e57193f0b21906a9f050a4e466d2f2ff65ec90fba5ec7f466358fe6efbc2665581

    • C:\Users\Admin\AppData\Local\Temp\HD_HD_2ae9d000e2f249254aa56456b40cba7cea109deaa97bc8da5115e428c4c02f5f.exe

      Filesize

      2.7MB

      MD5

      d5098595ec48ec440c6c789c195669a4

      SHA1

      9824729422f200a6faf62a31754fce09fbc66990

      SHA256

      a97861a232342e22fb2432ef3fe2ea285c41e503342b241feaa4e0dd39bebd5d

      SHA512

      86efac1b9db42af401969aa2bf18a5e3bd253cf102e765ed0d16700b8ae87617b463f41253b2990861389c6bf838cedf594b45450567869df544a6f7d8c79959

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat

      Filesize

      2.3MB

      MD5

      92dc3f86bb65640499f4f02f82509b92

      SHA1

      9751d97037fd0eb16826b7a61623ad4d84c7f0e4

      SHA256

      4df7e097506dd7c0637c88b86e04ef3d2308dfc67e3da3642481a41d68ee68cc

      SHA512

      a00517e8704200e88980a84847ef49fca23506593c7c48eb0908627e3838d478aae1258a4ff3c15f9224b9e6194405a317b76c2ef1940cd75434d52f54fb1584

    • C:\Users\Admin\AppData\Local\Temp\N.exe

      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • C:\Users\Admin\AppData\Local\Temp\R.exe

      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • C:\Users\Admin\AppData\Local\Temp\nsqBA3A.tmp\InstallOptions.dll

      Filesize

      14KB

      MD5

      046074d285897c008499f7f3ad5be114

      SHA1

      159040d616a056ee3498ec86debab58ef5036a55

      SHA256

      254c5ccbce59ad882f7f51d0bf760cabde8c88c5af84e13cc8ad77ba0361055c

      SHA512

      ab7436fda44e340dd5909ddec809c6b569a90d888529ef9320375e1aae7af85afcab8c1c1618551d3fe8d6ae727f7dca97aa8781b5555da759d501d2ccd749e1

    • C:\Users\Admin\AppData\Local\Temp\nsqBA3A.tmp\KmdUtil.exe

      Filesize

      192KB

      MD5

      1d71df07eaef56c718175a23f4c2591f

      SHA1

      712960b43bb12d286126a187f977edce11009f56

      SHA256

      aade9c967026e052c34ffd5cbe1f4d9af55241feaec7618fd69aef361c9fc1c0

      SHA512

      d534f23c0115f157676e9087d9908e946b1968f764a3e3807267b4571a0094f89f2f7d7253e3c3b00bd38c76b9bb1bb3bb266e7a2632bfea3570f9e5950f5717

    • C:\Users\Admin\AppData\Local\Temp\nsqBA3A.tmp\LangDLL.dll

      Filesize

      5KB

      MD5

      4cdaaf5da900a8eaed090cd22b8f8781

      SHA1

      6c7d9cfd96e66d236b66b8d50d65083a0dbb1b11

      SHA256

      09477d605677bea48019b896f068ce6c2e89004e5c5f0a86c0276db30c6515a6

      SHA512

      3797d59aeb908dcd66c63eca76cb2064416d3b66033dc687bc7a9c50e2979c42ac94773f54bc8ec45a9cd69c8056b83a2bca6efcd703f71a4b5f67e166f1e06d

    • C:\Users\Admin\AppData\Local\Temp\nsqBA3A.tmp\SbieDll.dll

      Filesize

      839KB

      MD5

      ecaddc33da6c5c6e1605a450c46a73f7

      SHA1

      9f9f6cfa6d8495a6d82e3836964179a9f1baba7a

      SHA256

      e1c771d81f9a59d403f1ab5868f536b7498d473f106f7ed970d2197c26d293f6

      SHA512

      8726122363aab8ab846812e29fef96d613e77d4071da287c8b63143a48840a98802c5dc7a033156ab151210ce8dd80d1bf0d5a35819609e7999c41b0a61258dc

    • C:\Users\Admin\AppData\Local\Temp\nsqBA3A.tmp\System.dll

      Filesize

      10KB

      MD5

      0ff5120f1afd0f295c2baa0f7192d3f8

      SHA1

      bde842d5d11005dcb4ff1d4ea97da31865477697

      SHA256

      4ca5bf1beb4b802914c4d3e2f37861f6ba5ecf969cfeadf5855edf58f647a721

      SHA512

      e049ffd7aace8d136eee007ee4f8dbc2ae8f3dce79d1c633d9654392240f8215787df8a6d08085257db51f28ff2a8023a13333dda3ea7f9bdc8b9c57b605f0a0

    • C:\Users\Admin\AppData\Local\Temp\nsqBA3A.tmp\Warning.ini

      Filesize

      885B

      MD5

      273dc4d0b57b746c4a5501ff358549fc

      SHA1

      54dadb0db44b7a04d83d2dbdc43f98fb24d231fa

      SHA256

      daa5346092e7eb8ac8212994873b06e071ed316dcfedd43399b61751c8cdc816

      SHA512

      61eac4dbc3f3c7d1c8af4b5103d942c5251ecadcb0fc1d3e5cc6d3c4ea43729e7d9381037035b53493c13eaa2d262cd6ba5a82fe0fa2aa5347e9f99da4cacb47

    • C:\Windows\HD_.exe

      Filesize

      1.5MB

      MD5

      1ba598bc0f3a4a6c1a843ad7b0795d76

      SHA1

      cc86f06d387557367503b6d8c54f975b427e3bf0

      SHA256

      346f44e720b75c0c7eac961bd7723d40bac3831599e8bc2da95f639bbe3e82fb

      SHA512

      c1b47fea4636241bb89b2024e997fdbb7223cadcf29d7980ae96ceec52a47c543a0744727222671e494c9b0948e0262d888ac7e48cddc04c6837d579259ea948

    • C:\Windows\SysWOW64\240629265.txt

      Filesize

      899KB

      MD5

      9fc6a700da92f95100e26f66a986805b

      SHA1

      25f5388249b494477bede922668f07e1eaa453f6

      SHA256

      9a297deea94890e51047cd35a8481c90b5ce1c12a999d90c18dc20803acee618

      SHA512

      13397526dc26774a391c3fb45c35ff3c83c13e67ad0ed6922bda5b8e2bd240c7dcb5ec69d4052fb5c57b3262f77a74d0f1ae20aba3fbbe5315e9893adccb3415

    • C:\Windows\SysWOW64\Remote Data.exe

      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

    • memory/2136-26-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/2136-29-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/2136-28-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/3104-40-0x0000000010000000-0x0000000010017000-memory.dmp

      Filesize

      92KB

    • memory/4572-49-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/4572-50-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/4572-45-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/4820-19-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/4820-16-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/4820-22-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB

    • memory/4820-18-0x0000000010000000-0x00000000101B6000-memory.dmp

      Filesize

      1.7MB