Analysis

  • max time kernel
    119s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 12:22

General

  • Target

    b9a4fc13a3d68b1c0998f5276089c655bcbc0834728e00c556f07cbfd739a75b.exe

  • Size

    13.7MB

  • MD5

    69358c0b39fe119636bea3147ab95ca7

  • SHA1

    adafc4e49642c92d0d47d2be459afcccdb2e633d

  • SHA256

    b9a4fc13a3d68b1c0998f5276089c655bcbc0834728e00c556f07cbfd739a75b

  • SHA512

    bea41512d8573bd11dcd475baeaabef6cdaec51961c54a6ea02fa4ee17bbae4d120f1d4607c1aa214be66b02418b6e052546861d4ab82bb4e5768ddbb596193e

  • SSDEEP

    393216:dsmczgrLci1bkZSezWZoG0Y8cTkuW7yigQptsqHeBgxa:m38ci1bkZSe3G0YJoz9gAggQ

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9a4fc13a3d68b1c0998f5276089c655bcbc0834728e00c556f07cbfd739a75b.exe
    "C:\Users\Admin\AppData\Local\Temp\b9a4fc13a3d68b1c0998f5276089c655bcbc0834728e00c556f07cbfd739a75b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2376

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\Downloader\libcurl.dll
    Filesize

    759KB

    MD5

    b8d07f6ebe3d5473fa6e5c4aa3670bd6

    SHA1

    0300e9767e9ebe8f7ba88beea16e08c51549ea86

    SHA256

    927b9c233435dcde129586d0be8351c165adbc2d35bfb63d9b557abe8dc10703

    SHA512

    866a67e890456fd7b94d3d55b293a124053c75a56c7ef3d646329ec8ab300c365b319ab09daad81644a13a17803a663a426e0a4b78761082ae0b6ab590886efd

  • memory/2376-13-0x0000000074FA0000-0x00000000750B0000-memory.dmp
    Filesize

    1.1MB

  • memory/2376-0-0x0000000010000000-0x0000000010116000-memory.dmp
    Filesize

    1.1MB

  • memory/2376-18-0x0000000074FA0000-0x00000000750B0000-memory.dmp
    Filesize

    1.1MB

  • memory/2376-15-0x0000000074FA0000-0x00000000750B0000-memory.dmp
    Filesize

    1.1MB

  • memory/2376-17-0x0000000074FA0000-0x00000000750B0000-memory.dmp
    Filesize

    1.1MB

  • memory/2376-12-0x0000000074FA0000-0x00000000750B0000-memory.dmp
    Filesize

    1.1MB

  • memory/2376-16-0x0000000074FA0000-0x00000000750B0000-memory.dmp
    Filesize

    1.1MB

  • memory/2376-22-0x0000000074240000-0x00000000743FF000-memory.dmp
    Filesize

    1.7MB

  • memory/2376-21-0x0000000074FA0000-0x00000000750B0000-memory.dmp
    Filesize

    1.1MB

  • memory/2376-4-0x0000000000400000-0x0000000001B01000-memory.dmp
    Filesize

    23.0MB

  • memory/2376-10-0x0000000074FA0000-0x00000000750B0000-memory.dmp
    Filesize

    1.1MB

  • memory/2376-7-0x0000000074FB4000-0x0000000074FB5000-memory.dmp
    Filesize

    4KB

  • memory/2376-11-0x0000000074FA0000-0x00000000750B0000-memory.dmp
    Filesize

    1.1MB

  • memory/2376-14-0x0000000074FA0000-0x00000000750B0000-memory.dmp
    Filesize

    1.1MB

  • memory/2376-9-0x0000000074FA0000-0x00000000750B0000-memory.dmp
    Filesize

    1.1MB

  • memory/2376-5-0x0000000003DE0000-0x0000000003E9E000-memory.dmp
    Filesize

    760KB

  • memory/2376-6-0x0000000000260000-0x000000000027A000-memory.dmp
    Filesize

    104KB

  • memory/2376-23-0x0000000074FA0000-0x00000000750B0000-memory.dmp
    Filesize

    1.1MB

  • memory/2376-26-0x0000000074FA0000-0x00000000750B0000-memory.dmp
    Filesize

    1.1MB

  • memory/2376-25-0x0000000074240000-0x00000000743FF000-memory.dmp
    Filesize

    1.7MB

  • memory/2376-24-0x0000000000400000-0x0000000001B01000-memory.dmp
    Filesize

    23.0MB