Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 03:21

General

  • Target

    69ca74fa24104737c068fef20052631d255588850f59c542d154e72dcb57b451.exe

  • Size

    14.1MB

  • MD5

    cc8f5cc1f9e35b75435a113dedb09209

  • SHA1

    fa7486c38da1a941668f5c556a8a839c26c05adc

  • SHA256

    69ca74fa24104737c068fef20052631d255588850f59c542d154e72dcb57b451

  • SHA512

    65d569e6bbf1abb12513f17b418871703179a2609c1f6430ffbbed16c6fa8f18f80dc17f45435b3dcf8d5c39be292dff685539d2a3f6aa7aa6d5dadecc7ff68e

  • SSDEEP

    393216:gPDPqLpGNvPEkXhMjL/ADCWOmbAFlXRLpnjWy:Y8pGNEkXM/ADCvmb2XhpZ

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 19 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69ca74fa24104737c068fef20052631d255588850f59c542d154e72dcb57b451.exe
    "C:\Users\Admin\AppData\Local\Temp\69ca74fa24104737c068fef20052631d255588850f59c542d154e72dcb57b451.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\×îÇ¿³ÁĬ[VDY]\1656269ca74fa24104737c068fef20052631d255588850f59c542d154e72dcb57b451.exe
      C:\×îÇ¿³ÁĬ[VDY]\1656269ca74fa24104737c068fef20052631d255588850f59c542d154e72dcb57b451.exe
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2656

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\38f1fcb70ecc2fc8cd38d1e5a88ad0b8.txt
    Filesize

    17B

    MD5

    7b740ecb0a254ad8e9f5b63fb299d808

    SHA1

    c34c1d86c6177db08109dd9025d3fab7685fc6aa

    SHA256

    b15985344e0c14bdb3cb77f59b5b09e23e1df1ff1e62b42fba06bc4ce722cf80

    SHA512

    118c0f66cdfdb798ae6284d4482de5552654d99c0741ad28fe359ae3471ff87c12746de8a5b66fbc4ab1218178d665f67231e40d0f2923fbaa0160c5d1463732

  • \×îÇ¿³ÁĬ[VDY]\1656269ca74fa24104737c068fef20052631d255588850f59c542d154e72dcb57b451.exe
    Filesize

    14.1MB

    MD5

    cc8f5cc1f9e35b75435a113dedb09209

    SHA1

    fa7486c38da1a941668f5c556a8a839c26c05adc

    SHA256

    69ca74fa24104737c068fef20052631d255588850f59c542d154e72dcb57b451

    SHA512

    65d569e6bbf1abb12513f17b418871703179a2609c1f6430ffbbed16c6fa8f18f80dc17f45435b3dcf8d5c39be292dff685539d2a3f6aa7aa6d5dadecc7ff68e

  • memory/1556-8-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1556-24-0x000000000B040000-0x000000000B566000-memory.dmp
    Filesize

    5.1MB

  • memory/1556-7-0x000000000091E000-0x000000000091F000-memory.dmp
    Filesize

    4KB

  • memory/1556-0-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1556-9-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1556-10-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1556-11-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1556-12-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1556-1-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1556-20-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1556-2-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1556-3-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2656-23-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2656-21-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2656-25-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2656-29-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2656-30-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2656-32-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2656-22-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2656-59-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2656-62-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB