Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2024 01:03

General

  • Target

    38c4ab9087b1108d582789d22bb030c4832d5a08a0513381222eaf4270cf9918N.exe

  • Size

    2.8MB

  • MD5

    eca60170fa4fb7c4ceba3cd1889dc770

  • SHA1

    5e01caec92849f371aba5752b98855186b684fbc

  • SHA256

    38c4ab9087b1108d582789d22bb030c4832d5a08a0513381222eaf4270cf9918

  • SHA512

    1f51fadffdf2b46f845e5439be26811ca878c43d90a8789b02b3b7b81d85148032d7c513c4ea2ee8d317123c5b6b289635b5ac4187e838d6375eb7a0aa69b0bc

  • SSDEEP

    12288:fqGKl6bcNQSjEgkSiP8Lr2mFE66kjlKuJ9J7tfg+LRZq01Y:fNKl6b8JYgyP8WTGIuhZvPq

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 10 IoCs
  • Executes dropped EXE 27 IoCs
  • Loads dropped DLL 30 IoCs
  • Indicator Removal: Clear Persistence 1 TTPs 4 IoCs

    Clear artifacts associated with previously established persistence like scheduletasks on a host.

  • Drops file in System32 directory 1 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 41 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies data under HKEY_USERS 24 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38c4ab9087b1108d582789d22bb030c4832d5a08a0513381222eaf4270cf9918N.exe
    "C:\Users\Admin\AppData\Local\Temp\38c4ab9087b1108d582789d22bb030c4832d5a08a0513381222eaf4270cf9918N.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping 127.0.0.1 -n 5 & Start c:\windows\fonts\iqobmrl\vednp.exe
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:1704
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 5
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:2320
      • \??\c:\windows\fonts\iqobmrl\vednp.exe
        c:\windows\fonts\iqobmrl\vednp.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2292
  • \??\c:\windows\fonts\iqobmrl\vednp.exe
    c:\windows\fonts\iqobmrl\vednp.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Windows\TEMP\4709460900425401.exe
      C:\Windows\TEMP\4709460900425401.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2864
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c schtasks /DELETE /TN hwqnf /F
        3⤵
        • Indicator Removal: Clear Persistence
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2844
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /DELETE /TN hwqnf /F
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2692
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="vjhnsr" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="julb" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='vjhnsr'" DELETE
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2748
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="vjhnsr" DELETE
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2188
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="julb" DELETE
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2596
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='vjhnsr'" DELETE
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2664
      • C:\Windows\TEMP\uin77.exe
        C:\Windows\TEMP\uin77.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2932
        • C:\Windows\TEMP\5c662388.exe
          "C:\Windows\TEMP\5c662388.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2620
      • C:\Windows\TEMP\uin77.exe
        C:\Windows\TEMP\uin77.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2412
        • C:\Windows\TEMP\5721bd01.exe
          "C:\Windows\TEMP\5721bd01.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:692
      • C:\Windows\TEMP\uin77.exe
        C:\Windows\TEMP\uin77.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2040
        • C:\Windows\TEMP\51ec467a.exe
          "C:\Windows\TEMP\51ec467a.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1928
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c schtasks /DELETE /TN hwqnf /F
        3⤵
        • Indicator Removal: Clear Persistence
        • System Location Discovery: System Language Discovery
        PID:1944
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /DELETE /TN hwqnf /F
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1548
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="vjhnsr" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="julb" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='vjhnsr'" DELETE
        3⤵
        • System Location Discovery: System Language Discovery
        PID:872
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="vjhnsr" DELETE
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1888
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="julb" DELETE
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2816
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='vjhnsr'" DELETE
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2216
      • C:\Windows\TEMP\uin77.exe
        C:\Windows\TEMP\uin77.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1808
        • C:\Windows\TEMP\50222211.exe
          "C:\Windows\TEMP\50222211.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2812
      • C:\Windows\TEMP\uin77.exe
        C:\Windows\TEMP\uin77.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:1716
        • C:\Windows\TEMP\5bedcc8a.exe
          "C:\Windows\TEMP\5bedcc8a.exe"
          4⤵
          • Executes dropped EXE
          PID:1132
      • C:\Windows\TEMP\uin77.exe
        C:\Windows\TEMP\uin77.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2968
        • C:\Windows\TEMP\55985503.exe
          "C:\Windows\TEMP\55985503.exe"
          4⤵
          • Executes dropped EXE
          PID:1984
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c schtasks /DELETE /TN hwqnf /F
        3⤵
        • Indicator Removal: Clear Persistence
        • System Location Discovery: System Language Discovery
        PID:1252
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /DELETE /TN hwqnf /F
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2044
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="vjhnsr" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="julb" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='vjhnsr'" DELETE
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1208
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="vjhnsr" DELETE
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1308
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="julb" DELETE
          4⤵
          • System Location Discovery: System Language Discovery
          PID:960
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='vjhnsr'" DELETE
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3024
      • C:\Windows\TEMP\uin77.exe
        C:\Windows\TEMP\uin77.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:916
        • C:\Windows\TEMP\5a6a83a9.exe
          "C:\Windows\TEMP\5a6a83a9.exe"
          4⤵
          • Executes dropped EXE
          PID:1408
      • C:\Windows\TEMP\uin77.exe
        C:\Windows\TEMP\uin77.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:1976
        • C:\Windows\TEMP\54251c22.exe
          "C:\Windows\TEMP\54251c22.exe"
          4⤵
          • Executes dropped EXE
          PID:1828
      • C:\Windows\TEMP\uin77.exe
        C:\Windows\TEMP\uin77.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2176
        • C:\Windows\TEMP\5ed0a6aa.exe
          "C:\Windows\TEMP\5ed0a6aa.exe"
          4⤵
          • Executes dropped EXE
          PID:1732
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c schtasks /DELETE /TN wsday /F
        3⤵
        • Indicator Removal: Clear Persistence
        • System Location Discovery: System Language Discovery
        PID:1628
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /DELETE /TN wsday /F
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2236
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="ihfmgu" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="efuz" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='ihfmgu'" DELETE
        3⤵
        • System Location Discovery: System Language Discovery
        PID:596
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="ihfmgu" DELETE
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2004
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="efuz" DELETE
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2908
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='ihfmgu'" DELETE
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2276
      • C:\Windows\TEMP\uin77.exe
        C:\Windows\TEMP\uin77.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:3004
        • C:\Windows\TEMP\5e269132.exe
          "C:\Windows\TEMP\5e269132.exe"
          4⤵
          • Executes dropped EXE
          PID:2868
      • C:\Windows\TEMP\uin77.exe
        C:\Windows\TEMP\uin77.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2844
        • C:\Windows\TEMP\58d12bab.exe
          "C:\Windows\TEMP\58d12bab.exe"
          4⤵
          • Executes dropped EXE
          PID:2896
      • C:\Windows\TEMP\uin77.exe
        C:\Windows\TEMP\uin77.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2156
        • C:\Windows\TEMP\529cb423.exe
          "C:\Windows\TEMP\529cb423.exe"
          4⤵
          • Executes dropped EXE
          PID:2420
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2248 -s 656
      2⤵
      • Loads dropped DLL
      • Program crash
      PID:2872

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Windows\Fonts\iqobmrl\vednp.exe

    Filesize

    2.9MB

    MD5

    6c5f3a6acb2a4f70747af295aff8d246

    SHA1

    2867c7bf56b278957f1ad7167c9bef0d7d7b1cb8

    SHA256

    1dcff0c5ac93a3d1c2f22010547a11eb1cf7cc00ae7f0ca383fe077367672116

    SHA512

    7fd7be308c9c3b7982c090587c4a0d8358c08a36a8f0b320337766bbb2c03151162341e1504412c543e7f832fb6069116e72c04238dd50d76fab0d72e3c6b400

  • \Windows\Temp\4709460900425401.exe

    Filesize

    244KB

    MD5

    de3b294b4edf797dfa8f45b33a0317b4

    SHA1

    d46f49e223655eca9a21249a60de3719fe3795e0

    SHA256

    d6d9b5fbf32d64da140ebf83495f8c3b4f28e5a336c4b7306c84e12abf7860e9

    SHA512

    1ce19d0a57a621225702b8a7b30bbd8ca482ab305d3881f5af63cd1ac712577b633955b8b95c11ed73585dbca6377859ed27a1859e369064841639a2b4035c97

  • \Windows\Temp\5a6a83a9.exe

    Filesize

    95KB

    MD5

    53fb7f319cea5247eb850049aa9d1cff

    SHA1

    5bb5fd147a611a7892bba961cd5dde4e23c7affd

    SHA256

    3b103cfd5ccefee31836b36cd7303f991074d6b1b11058a09e8929c55e220ecf

    SHA512

    5effd728e853da5088e06b904900e23c2ec5b05226f4a8b0fb030a3c95c16da674a7c7c7071a39a0ad81d44855603ac8c8f3d0cd7ab42872d72d59751de1520c

  • \Windows\Temp\5c662388.exe

    Filesize

    95KB

    MD5

    0a347b6c49494611f1a41069dce2d6e9

    SHA1

    a343dab71c2be5045b54354e5630bacf0874b02f

    SHA256

    5346551067d2725d3d60025972492bb92176a0dda9dcc32fc7100942e64a9983

    SHA512

    a329b976cef3ab20c22e3573a6043c3c2b113f63f1d951718e57b9240d853a913da6df64d6ebd654f047b3b3d8794d1811a60adc824d389ac8e2fc3609e57218

  • \Windows\Temp\uin77.exe

    Filesize

    173KB

    MD5

    871182013a62ad4b5782f5247314d4a8

    SHA1

    f929a6538f4d427bb761381cb2df7c8efa56fc10

    SHA256

    fff38df78617b059f121cea39f60fdba6a2938b90e5b9c3ea4140a79caf034ea

    SHA512

    daccca9802483110b7dd9e5547193f36507c07a33cf5edcdc91df7699b70ebfd220c58b6a1d4e456acdb4482b6d65f648f08c664772963cc56a047ddc99a4e60

  • \Windows\Temp\uin77.exe

    Filesize

    173KB

    MD5

    ea2d1667d4579d44b7ebc4eaeb05bb7d

    SHA1

    3268b981f677412e4247a3c4e0a00474c368c93f

    SHA256

    c99007b377d6c1c89db677a3e8dbc86b8a2223d1999a39549817ddbaacefc5c4

    SHA512

    72a22196716d311f05c8999a2595027415e971272b0b655af43a7fe02c129b6c3d35ad636a610e9a30cc77bdb4a5689c4062a7aa30c66fb9ef66d100cc764d5f

  • memory/1704-9-0x00000000023E0000-0x00000000024C6000-memory.dmp

    Filesize

    920KB

  • memory/1704-35-0x00000000023E0000-0x00000000024C6000-memory.dmp

    Filesize

    920KB

  • memory/2248-45-0x0000000000400000-0x00000000004E6000-memory.dmp

    Filesize

    920KB

  • memory/2248-163-0x0000000000400000-0x00000000004E6000-memory.dmp

    Filesize

    920KB

  • memory/2248-18-0x0000000001250000-0x00000000012DC000-memory.dmp

    Filesize

    560KB

  • memory/2248-46-0x0000000001250000-0x00000000012DC000-memory.dmp

    Filesize

    560KB

  • memory/2292-14-0x0000000000400000-0x00000000004E6000-memory.dmp

    Filesize

    920KB

  • memory/2292-11-0x0000000000400000-0x00000000004E6000-memory.dmp

    Filesize

    920KB

  • memory/2672-0-0x0000000000400000-0x00000000004E6000-memory.dmp

    Filesize

    920KB

  • memory/2672-5-0x0000000000400000-0x00000000004E6000-memory.dmp

    Filesize

    920KB

  • memory/2864-24-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2864-47-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2864-71-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2864-113-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2864-157-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB