Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 19:17

General

  • Target

    83b0d5ce553a4409abf0b4f6d599b1de948eec22e674ba768ba045753ee5b908.exe

  • Size

    2.8MB

  • MD5

    b455386e89a19e05764869d5485c739f

  • SHA1

    4bd6fa97684ba82862acf788c8bbe97310dabfe8

  • SHA256

    83b0d5ce553a4409abf0b4f6d599b1de948eec22e674ba768ba045753ee5b908

  • SHA512

    25511af7ac3a802f221eee70869583e5290a37189fbcd325499a0c50ce3b5067667a40abe45d0013ec44c992dd68b8bf8c49aad511cfbddfbc83df47cd6873a4

  • SSDEEP

    49152:9KBbvqRaUsjrAYlhGZCFX2+Zf5svwSC95zH8wHRtP0hUyCSm5LX1EFeDIJSph8Py:SvPUWMAoCFRRsvwSC95zTHEhVCl7SFeD

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83b0d5ce553a4409abf0b4f6d599b1de948eec22e674ba768ba045753ee5b908.exe
    "C:\Users\Admin\AppData\Local\Temp\83b0d5ce553a4409abf0b4f6d599b1de948eec22e674ba768ba045753ee5b908.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of SetWindowsHookEx
    PID:1932

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1932-0-0x0000000000400000-0x0000000000B07000-memory.dmp
    Filesize

    7.0MB

  • memory/1932-1-0x0000000000400000-0x0000000000B07000-memory.dmp
    Filesize

    7.0MB

  • memory/1932-2-0x0000000000400000-0x0000000000B07000-memory.dmp
    Filesize

    7.0MB

  • memory/1932-3-0x0000000000400000-0x0000000000B07000-memory.dmp
    Filesize

    7.0MB

  • memory/1932-4-0x0000000000400000-0x0000000000B07000-memory.dmp
    Filesize

    7.0MB