Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 01:37

General

  • Target

    e6fa143800c2bc4ed57ea70d9dc53de8f6e102a15eed60cd0bbf0425e3b6366a.exe

  • Size

    15.7MB

  • MD5

    2b8da74ca5518d856ae62fec6ee09d55

  • SHA1

    662fb2fc9b5084cee01610832144486effa253b6

  • SHA256

    e6fa143800c2bc4ed57ea70d9dc53de8f6e102a15eed60cd0bbf0425e3b6366a

  • SHA512

    ada5584d039c9515f27bf56c56bcdef15592e1479490ec5dee2331188cbe6faa8c3b99198bceb956ea3196cc8d8e204f44cf17c15bbc8dd0770b6789ad794468

  • SSDEEP

    393216:gPDP07EFmyEfXGFodC5u3LhAvxy+I3ryKUA3f3+sqiXJlojm:Yc7EUy9R5u3LabI7sw+W0C

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 14 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6fa143800c2bc4ed57ea70d9dc53de8f6e102a15eed60cd0bbf0425e3b6366a.exe
    "C:\Users\Admin\AppData\Local\Temp\e6fa143800c2bc4ed57ea70d9dc53de8f6e102a15eed60cd0bbf0425e3b6366a.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\9SFÓ²ºº¹éÀ´\41327e6fa143800c2bc4ed57ea70d9dc53de8f6e102a15eed60cd0bbf0425e3b6366a.exe
      C:\9SFÓ²ºº¹éÀ´\41327e6fa143800c2bc4ed57ea70d9dc53de8f6e102a15eed60cd0bbf0425e3b6366a.exe
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2404

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\J8SD872Q\errorPageStrings[1]
    Filesize

    2KB

    MD5

    e3e4a98353f119b80b323302f26b78fa

    SHA1

    20ee35a370cdd3a8a7d04b506410300fd0a6a864

    SHA256

    9466d620dc57835a2475f8f71e304f54aee7160e134ba160baae0f19e5e71e66

    SHA512

    d8e4d73c76804a5abebd5dbc3a86dcdb6e73107b873175a8de67332c113fb7c4899890bf7972e467866fa4cd100a7e2a10a770e5a9c41cbf23b54351b771dcee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\J8SD872Q\httpErrorPagesScripts[1]
    Filesize

    8KB

    MD5

    3f57b781cb3ef114dd0b665151571b7b

    SHA1

    ce6a63f996df3a1cccb81720e21204b825e0238c

    SHA256

    46e019fa34465f4ed096a9665d1827b54553931ad82e98be01edb1ddbc94d3ad

    SHA512

    8cbf4ef582332ae7ea605f910ad6f8a4bc28513482409fa84f08943a72cac2cf0fa32b6af4c20c697e1fac2c5ba16b5a64a23af0c11eefbf69625b8f9f90c8fa

  • C:\Users\Admin\AppData\Local\Temp\093989cd97a87d06c977b0e33fdf8a5f.txt
    Filesize

    15B

    MD5

    f6ddd04260eb789809d1e45231cc2fa9

    SHA1

    1e600f7d76c49ba21c815ace0c71318de3c8fe27

    SHA256

    eb91662de8107835cb670fb4568fd1a30673ab571d341e078ca7d505d52343dc

    SHA512

    f8ee9cf586a18817d4fe67728bfd476cca4d26facfd83a15b7798fc6b3024406591d2f7ca176c2f6a88ecf3edde9f37f476dd36bee063dfd9fa05b8f256f9751

  • \9SFÓ²ºº¹éÀ´\41327e6fa143800c2bc4ed57ea70d9dc53de8f6e102a15eed60cd0bbf0425e3b6366a.exe
    Filesize

    15.7MB

    MD5

    2b8da74ca5518d856ae62fec6ee09d55

    SHA1

    662fb2fc9b5084cee01610832144486effa253b6

    SHA256

    e6fa143800c2bc4ed57ea70d9dc53de8f6e102a15eed60cd0bbf0425e3b6366a

    SHA512

    ada5584d039c9515f27bf56c56bcdef15592e1479490ec5dee2331188cbe6faa8c3b99198bceb956ea3196cc8d8e204f44cf17c15bbc8dd0770b6789ad794468

  • memory/1700-43-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1700-3-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1700-9-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1700-10-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1700-11-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1700-7-0x000000000091E000-0x000000000091F000-memory.dmp
    Filesize

    4KB

  • memory/1700-0-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1700-2-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1700-47-0x000000000CD40000-0x000000000D266000-memory.dmp
    Filesize

    5.1MB

  • memory/1700-8-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1700-1-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2404-46-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2404-44-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2404-45-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2404-48-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2404-79-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2404-80-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB