Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 01:37

General

  • Target

    e6fa143800c2bc4ed57ea70d9dc53de8f6e102a15eed60cd0bbf0425e3b6366a.exe

  • Size

    15.7MB

  • MD5

    2b8da74ca5518d856ae62fec6ee09d55

  • SHA1

    662fb2fc9b5084cee01610832144486effa253b6

  • SHA256

    e6fa143800c2bc4ed57ea70d9dc53de8f6e102a15eed60cd0bbf0425e3b6366a

  • SHA512

    ada5584d039c9515f27bf56c56bcdef15592e1479490ec5dee2331188cbe6faa8c3b99198bceb956ea3196cc8d8e204f44cf17c15bbc8dd0770b6789ad794468

  • SSDEEP

    393216:gPDP07EFmyEfXGFodC5u3LhAvxy+I3ryKUA3f3+sqiXJlojm:Yc7EUy9R5u3LabI7sw+W0C

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 8 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6fa143800c2bc4ed57ea70d9dc53de8f6e102a15eed60cd0bbf0425e3b6366a.exe
    "C:\Users\Admin\AppData\Local\Temp\e6fa143800c2bc4ed57ea70d9dc53de8f6e102a15eed60cd0bbf0425e3b6366a.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\9SFÓ²ºº¹éÀ´\15919e6fa143800c2bc4ed57ea70d9dc53de8f6e102a15eed60cd0bbf0425e3b6366a.exe
      C:\9SFÓ²ºº¹éÀ´\15919e6fa143800c2bc4ed57ea70d9dc53de8f6e102a15eed60cd0bbf0425e3b6366a.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4784

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\9SFÓ²ºº¹éÀ´\15919e6fa143800c2bc4ed57ea70d9dc53de8f6e102a15eed60cd0bbf0425e3b6366a.exe
    Filesize

    15.7MB

    MD5

    2b8da74ca5518d856ae62fec6ee09d55

    SHA1

    662fb2fc9b5084cee01610832144486effa253b6

    SHA256

    e6fa143800c2bc4ed57ea70d9dc53de8f6e102a15eed60cd0bbf0425e3b6366a

    SHA512

    ada5584d039c9515f27bf56c56bcdef15592e1479490ec5dee2331188cbe6faa8c3b99198bceb956ea3196cc8d8e204f44cf17c15bbc8dd0770b6789ad794468

  • C:\Users\Admin\AppData\Local\Temp\093989cd97a87d06c977b0e33fdf8a5f.txt
    Filesize

    15B

    MD5

    f6ddd04260eb789809d1e45231cc2fa9

    SHA1

    1e600f7d76c49ba21c815ace0c71318de3c8fe27

    SHA256

    eb91662de8107835cb670fb4568fd1a30673ab571d341e078ca7d505d52343dc

    SHA512

    f8ee9cf586a18817d4fe67728bfd476cca4d26facfd83a15b7798fc6b3024406591d2f7ca176c2f6a88ecf3edde9f37f476dd36bee063dfd9fa05b8f256f9751

  • memory/916-7-0x00000000040E0000-0x00000000040E1000-memory.dmp
    Filesize

    4KB

  • memory/916-2-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/916-9-0x00000000040F0000-0x00000000040F1000-memory.dmp
    Filesize

    4KB

  • memory/916-8-0x0000000003B60000-0x0000000003B61000-memory.dmp
    Filesize

    4KB

  • memory/916-0-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/916-3-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/916-17-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/916-1-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/4784-18-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/4784-21-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/4784-20-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/4784-19-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/4784-50-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB