Analysis

  • max time kernel
    144s
  • max time network
    100s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 23:08

General

  • Target

    709a9db7cd93596ea8af2ff334b291452d90c19f1a87445a98bdbc24af4f3be2.exe

  • Size

    15.9MB

  • MD5

    05dd335d65e9f5266d30395e8a81db13

  • SHA1

    9e2279f1e25e41a4f3358b0411d57c3e216c40f1

  • SHA256

    709a9db7cd93596ea8af2ff334b291452d90c19f1a87445a98bdbc24af4f3be2

  • SHA512

    7e6a190612acf34ae0877532bb63459d74f76be49c97cbbbd158f9a3371782d7bd6e877c10c6d509d43873af5709fdbd182feb65491fea7fb2ef4defbe652210

  • SSDEEP

    393216:iOEk/5pGNvzdQknAmvMW7j3LhAvx33YddvrvqNgh4g0Oxn/u+Jh:1Ek/5pGpqIAmvMW7j3Lax3Y/Tqed0Otd

Score
10/10

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\709a9db7cd93596ea8af2ff334b291452d90c19f1a87445a98bdbc24af4f3be2.exe
    "C:\Users\Admin\AppData\Local\Temp\709a9db7cd93596ea8af2ff334b291452d90c19f1a87445a98bdbc24af4f3be2.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\²ØÁúÃÔʧ΢¶Ë\28480709a9db7cd93596ea8af2ff334b291452d90c19f1a87445a98bdbc24af4f3be2.exe
      C:\²ØÁúÃÔʧ΢¶Ë\28480709a9db7cd93596ea8af2ff334b291452d90c19f1a87445a98bdbc24af4f3be2.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:384

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4a48142d657d3a5cde770e25a82525e2.txt
    Filesize

    16B

    MD5

    680397d20a6d4097938749abb75055ac

    SHA1

    fee1c902c99f2360d3a16385042fb48bec8f66bc

    SHA256

    b26ed92260f706526eb06e6e8a26d59a0b7f2244b31396511afc865395b3bb13

    SHA512

    751c81733113aaf4867bcdb15e8d56dc954eab9c1e9caab090bd6c4781c53c166af67f3e4e5e27087e78b42c627267a643d809788bab62e5ac602dad22579c16

  • C:\²ØÁúÃÔʧ΢¶Ë\28480709a9db7cd93596ea8af2ff334b291452d90c19f1a87445a98bdbc24af4f3be2.exe
    Filesize

    15.9MB

    MD5

    05dd335d65e9f5266d30395e8a81db13

    SHA1

    9e2279f1e25e41a4f3358b0411d57c3e216c40f1

    SHA256

    709a9db7cd93596ea8af2ff334b291452d90c19f1a87445a98bdbc24af4f3be2

    SHA512

    7e6a190612acf34ae0877532bb63459d74f76be49c97cbbbd158f9a3371782d7bd6e877c10c6d509d43873af5709fdbd182feb65491fea7fb2ef4defbe652210

  • memory/384-18-0x0000000000B30000-0x0000000000B33000-memory.dmp
    Filesize

    12KB

  • memory/384-49-0x0000000000B30000-0x0000000000B33000-memory.dmp
    Filesize

    12KB

  • memory/384-47-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/384-17-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/1076-15-0x0000000000A50000-0x0000000000A53000-memory.dmp
    Filesize

    12KB

  • memory/1076-0-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/1076-5-0x00000000041B0000-0x00000000041B1000-memory.dmp
    Filesize

    4KB

  • memory/1076-16-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/1076-6-0x0000000004050000-0x0000000004051000-memory.dmp
    Filesize

    4KB

  • memory/1076-7-0x00000000041C0000-0x00000000041C1000-memory.dmp
    Filesize

    4KB

  • memory/1076-1-0x0000000000A50000-0x0000000000A53000-memory.dmp
    Filesize

    12KB