Analysis

  • max time kernel
    125s
  • max time network
    210s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 20:13

General

  • Target

    e2ef236bed554deb32964045130011894fbccd240d7d20d5992e81366fb71f4b.exe

  • Size

    2.1MB

  • MD5

    0287e13e0df148a77e8e0b829918ea13

  • SHA1

    c02d090847f4e91423e98a2857c696fa2be802e3

  • SHA256

    e2ef236bed554deb32964045130011894fbccd240d7d20d5992e81366fb71f4b

  • SHA512

    bbe4877d88a1903ce3bbf165b3e4545c46a993d030d9ae491cdc5d0f742926a36cb43cf5d309bc9c997c9d8d5acb9fd9825b091bba187162a45bb9410bea2575

  • SSDEEP

    49152:N+Bp091F1Eu/4opVwg3DT6KvN2Ne1O1ez4Br0ORZCfBV3U6g:ABK9Cu/dwg3KqEBrbRZG3U6

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 1 IoCs
  • Blocklisted process makes network request 17 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2ef236bed554deb32964045130011894fbccd240d7d20d5992e81366fb71f4b.exe
    "C:\Users\Admin\AppData\Local\Temp\e2ef236bed554deb32964045130011894fbccd240d7d20d5992e81366fb71f4b.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
      • Blocklisted process makes network request
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      PID:796

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/796-68-0x0000000000400000-0x00000000004AC000-memory.dmp
    Filesize

    688KB

  • memory/796-65-0x0000000000400000-0x00000000004AC000-memory.dmp
    Filesize

    688KB

  • memory/796-78-0x0000000000400000-0x00000000004AC000-memory.dmp
    Filesize

    688KB

  • memory/796-76-0x000000000044E933-mapping.dmp
  • memory/796-74-0x0000000000400000-0x00000000004AC000-memory.dmp
    Filesize

    688KB

  • memory/796-63-0x0000000000400000-0x00000000004AC000-memory.dmp
    Filesize

    688KB

  • memory/796-71-0x0000000000400000-0x00000000004AC000-memory.dmp
    Filesize

    688KB

  • memory/796-62-0x0000000000400000-0x00000000004AC000-memory.dmp
    Filesize

    688KB

  • memory/1420-55-0x00000000767B1000-0x00000000767B3000-memory.dmp
    Filesize

    8KB

  • memory/1420-54-0x0000000000400000-0x00000000008D6000-memory.dmp
    Filesize

    4.8MB

  • memory/1420-61-0x0000000002660000-0x00000000026D2000-memory.dmp
    Filesize

    456KB

  • memory/1420-60-0x0000000002660000-0x00000000026D2000-memory.dmp
    Filesize

    456KB

  • memory/1420-57-0x0000000000400000-0x00000000008D6000-memory.dmp
    Filesize

    4.8MB

  • memory/1420-56-0x0000000000400000-0x00000000008D6000-memory.dmp
    Filesize

    4.8MB