Analysis

  • max time kernel
    141s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 15:27

General

  • Target

    098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59.exe

  • Size

    7.2MB

  • MD5

    643921cac760b978cad19942c52976ce

  • SHA1

    43f5a6f4716b9a00177c0deb9aaed2be12ca8283

  • SHA256

    098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59

  • SHA512

    c12336685d997d31eb9912506b0951c8ea38e9fa679ed6c27a549f747eed4a1fcc2d84c31c395128398769a69858096e3474a70e06f05e308fe826921f550cd1

  • SSDEEP

    196608:8Rv44PE6K4+auUPFFPAaDbhkEaXtcg6UuYl3mKCr:CPw4J9lv2fttPl+r

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 3 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59.exe
    "C:\Users\Admin\AppData\Local\Temp\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2592
    • C:\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59.exe
      C:\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59.exe C:\Users\Admin\AppData\Local\Temp\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59.exe init
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2156
      • C:\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59.exe
        C:\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59.exe C:\Users\Admin\AppData\Local\Temp\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59.exe init *215721*3301832*967565*66060328*2156
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates connected drives
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:2632

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59\Wav\sound2.lst
    Filesize

    34KB

    MD5

    6251840525dbbdf62f5ed0037b0434c0

    SHA1

    d0465e97ab6523327246217569222ddb4590d6d2

    SHA256

    e68da26d180d8543720c2d1b3c986dbed4d9af7ab9e80b278c9053b4d8dc7d1b

    SHA512

    87304f0781c550ca0b8a0e01684a93892427411a092a878611dd759f9414562ae4e598a966c05d11ba4537c262feba906c76a4226b0b8d2449955a70501c37c1

  • C:\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59\data\imeSkin.skn
    Filesize

    134KB

    MD5

    ce058ead71175aff0053366a5abd7c7e

    SHA1

    48b09595b2f470bdeefb3b98efe1de7ad6206dbe

    SHA256

    e0619062451a156ed55fdb65cc8f628940b5dde333b759ee8b9f2dbd0d00efd2

    SHA512

    d81b40f42864558b2c8dc9e4dfcbaea8c56664d4989526e38daba05eb7fc97babb185a27871925f991898bf0964a417d1fa98848e867cad36982b5881ab43d66

  • \098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59.exe
    Filesize

    7.2MB

    MD5

    643921cac760b978cad19942c52976ce

    SHA1

    43f5a6f4716b9a00177c0deb9aaed2be12ca8283

    SHA256

    098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59

    SHA512

    c12336685d997d31eb9912506b0951c8ea38e9fa679ed6c27a549f747eed4a1fcc2d84c31c395128398769a69858096e3474a70e06f05e308fe826921f550cd1

  • \098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59\libeay32.dll
    Filesize

    1.3MB

    MD5

    8cb6dd895e718df6512b993bdaf693a0

    SHA1

    844796bf5b2b7274595000adc1c91d08860e6ac8

    SHA256

    a7c1e7cb1aed70e4867f9b167e4f3848c82717022a23aec86c131222f45d01da

    SHA512

    9715cb8fe948e16b5df51ad423b8794e5e4a9a7d63b730167ba572c5212d7d362e35f9be450851c1c3c8896f9a988ce3d395c8e88d2b79bc7dcbf5e332cc8b2c

  • \098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59\ssleay32.dll
    Filesize

    333KB

    MD5

    212f6dcd2ff82d32dbe8b89fce9e218e

    SHA1

    bf3d68c44faaa8792de46be47ccfaa280da60d90

    SHA256

    bbbe7278d8786be2fa24336bb381b00c617e251593c62c68df61e321d866b86b

    SHA512

    683dae69b1c48289797c22874b0703aa7326c0e889c91b8f13a9df02ce0c81b09d19e86f09f84eb466f921e352e664822112b4cd5a02301c0ba039772ec2bfe5

  • memory/2156-14-0x0000000000400000-0x0000000001374000-memory.dmp
    Filesize

    15.5MB

  • memory/2156-24-0x0000000004910000-0x0000000004DA0000-memory.dmp
    Filesize

    4.6MB

  • memory/2156-36-0x0000000000400000-0x0000000001374000-memory.dmp
    Filesize

    15.5MB

  • memory/2156-32-0x0000000005F00000-0x0000000006E74000-memory.dmp
    Filesize

    15.5MB

  • memory/2156-31-0x0000000003FF0000-0x000000000405D000-memory.dmp
    Filesize

    436KB

  • memory/2156-21-0x0000000003FF0000-0x000000000405D000-memory.dmp
    Filesize

    436KB

  • memory/2156-19-0x0000000003FF0000-0x000000000405D000-memory.dmp
    Filesize

    436KB

  • memory/2156-15-0x0000000003FF0000-0x000000000405D000-memory.dmp
    Filesize

    436KB

  • memory/2592-79-0x0000000005250000-0x00000000061C4000-memory.dmp
    Filesize

    15.5MB

  • memory/2592-13-0x0000000005250000-0x00000000061C4000-memory.dmp
    Filesize

    15.5MB

  • memory/2592-11-0x0000000000400000-0x0000000001374000-memory.dmp
    Filesize

    15.5MB

  • memory/2592-0-0x0000000000400000-0x0000000001374000-memory.dmp
    Filesize

    15.5MB

  • memory/2632-37-0x0000000002BE0000-0x0000000002DD4000-memory.dmp
    Filesize

    2.0MB

  • memory/2632-42-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB

  • memory/2632-43-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB

  • memory/2632-38-0x0000000002BE0000-0x0000000002DD4000-memory.dmp
    Filesize

    2.0MB

  • memory/2632-33-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB

  • memory/2632-34-0x00000000014A0000-0x00000000014AB000-memory.dmp
    Filesize

    44KB

  • memory/2632-26-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2632-69-0x0000000000250000-0x0000000000350000-memory.dmp
    Filesize

    1024KB

  • memory/2632-70-0x0000000002BE0000-0x0000000002DD4000-memory.dmp
    Filesize

    2.0MB

  • memory/2632-71-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB

  • memory/2632-73-0x0000000002BE0000-0x0000000002DD4000-memory.dmp
    Filesize

    2.0MB

  • memory/2632-75-0x0000000002BE0000-0x0000000002DD4000-memory.dmp
    Filesize

    2.0MB

  • memory/2632-28-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2632-82-0x00000000055A0000-0x00000000056E0000-memory.dmp
    Filesize

    1.2MB

  • memory/2632-83-0x00000000055A0000-0x00000000056E0000-memory.dmp
    Filesize

    1.2MB

  • memory/2632-85-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB