Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 23:08

General

  • Target

    709a9db7cd93596ea8af2ff334b291452d90c19f1a87445a98bdbc24af4f3be2.exe

  • Size

    15.9MB

  • MD5

    05dd335d65e9f5266d30395e8a81db13

  • SHA1

    9e2279f1e25e41a4f3358b0411d57c3e216c40f1

  • SHA256

    709a9db7cd93596ea8af2ff334b291452d90c19f1a87445a98bdbc24af4f3be2

  • SHA512

    7e6a190612acf34ae0877532bb63459d74f76be49c97cbbbd158f9a3371782d7bd6e877c10c6d509d43873af5709fdbd182feb65491fea7fb2ef4defbe652210

  • SSDEEP

    393216:iOEk/5pGNvzdQknAmvMW7j3LhAvx33YddvrvqNgh4g0Oxn/u+Jh:1Ek/5pGpqIAmvMW7j3Lax3Y/Tqed0Otd

Score
10/10

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 7 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\709a9db7cd93596ea8af2ff334b291452d90c19f1a87445a98bdbc24af4f3be2.exe
    "C:\Users\Admin\AppData\Local\Temp\709a9db7cd93596ea8af2ff334b291452d90c19f1a87445a98bdbc24af4f3be2.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\²ØÁúÃÔʧ΢¶Ë\14826709a9db7cd93596ea8af2ff334b291452d90c19f1a87445a98bdbc24af4f3be2.exe
      C:\²ØÁúÃÔʧ΢¶Ë\14826709a9db7cd93596ea8af2ff334b291452d90c19f1a87445a98bdbc24af4f3be2.exe
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2720

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\528EVS6A\errorPageStrings[1]
    Filesize

    2KB

    MD5

    e3e4a98353f119b80b323302f26b78fa

    SHA1

    20ee35a370cdd3a8a7d04b506410300fd0a6a864

    SHA256

    9466d620dc57835a2475f8f71e304f54aee7160e134ba160baae0f19e5e71e66

    SHA512

    d8e4d73c76804a5abebd5dbc3a86dcdb6e73107b873175a8de67332c113fb7c4899890bf7972e467866fa4cd100a7e2a10a770e5a9c41cbf23b54351b771dcee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KRMHFE1W\httpErrorPagesScripts[1]
    Filesize

    8KB

    MD5

    3f57b781cb3ef114dd0b665151571b7b

    SHA1

    ce6a63f996df3a1cccb81720e21204b825e0238c

    SHA256

    46e019fa34465f4ed096a9665d1827b54553931ad82e98be01edb1ddbc94d3ad

    SHA512

    8cbf4ef582332ae7ea605f910ad6f8a4bc28513482409fa84f08943a72cac2cf0fa32b6af4c20c697e1fac2c5ba16b5a64a23af0c11eefbf69625b8f9f90c8fa

  • C:\Users\Admin\AppData\Local\Temp\4a48142d657d3a5cde770e25a82525e2.txt
    Filesize

    16B

    MD5

    680397d20a6d4097938749abb75055ac

    SHA1

    fee1c902c99f2360d3a16385042fb48bec8f66bc

    SHA256

    b26ed92260f706526eb06e6e8a26d59a0b7f2244b31396511afc865395b3bb13

    SHA512

    751c81733113aaf4867bcdb15e8d56dc954eab9c1e9caab090bd6c4781c53c166af67f3e4e5e27087e78b42c627267a643d809788bab62e5ac602dad22579c16

  • \²ØÁúÃÔʧ΢¶Ë\14826709a9db7cd93596ea8af2ff334b291452d90c19f1a87445a98bdbc24af4f3be2.exe
    Filesize

    15.9MB

    MD5

    05dd335d65e9f5266d30395e8a81db13

    SHA1

    9e2279f1e25e41a4f3358b0411d57c3e216c40f1

    SHA256

    709a9db7cd93596ea8af2ff334b291452d90c19f1a87445a98bdbc24af4f3be2

    SHA512

    7e6a190612acf34ae0877532bb63459d74f76be49c97cbbbd158f9a3371782d7bd6e877c10c6d509d43873af5709fdbd182feb65491fea7fb2ef4defbe652210

  • memory/2068-7-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2068-9-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2068-8-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2068-1-0x00000000003C0000-0x00000000003C3000-memory.dmp
    Filesize

    12KB

  • memory/2068-43-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2068-41-0x00000000003C0000-0x00000000003C3000-memory.dmp
    Filesize

    12KB

  • memory/2068-40-0x000000000D9C0000-0x000000000DFBA000-memory.dmp
    Filesize

    6.0MB

  • memory/2068-6-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2068-5-0x00000000004FF000-0x0000000000500000-memory.dmp
    Filesize

    4KB

  • memory/2068-0-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2720-44-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2720-69-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2720-70-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB