Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 00:58

General

  • Target

    11f756fe86cb42bef76a084b3d5ea248ae186afbf03164c865144878b1547b46.exe

  • Size

    13.8MB

  • MD5

    55fd7441106c7daec15c1b5a79cea60c

  • SHA1

    14d882909f0997f03617b68b47ad70891be88f12

  • SHA256

    11f756fe86cb42bef76a084b3d5ea248ae186afbf03164c865144878b1547b46

  • SHA512

    033216c70076f5ec7cd0a78aea635826fc9efece01ff2e47698c806758b1da63ef771777ec6d9ceec8f1c62b6e3e955e8c6a8686139b5a54fe35421dcf927c12

  • SSDEEP

    393216:gPDP5EFmyEfXGMXOCNYUl0sW2w+77OTsXdzIO9b5uU:YxEUy0XO1I/Isd9AU

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 16 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11f756fe86cb42bef76a084b3d5ea248ae186afbf03164c865144878b1547b46.exe
    "C:\Users\Admin\AppData\Local\Temp\11f756fe86cb42bef76a084b3d5ea248ae186afbf03164c865144878b1547b46.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\1.76ÐùÔ¯¡¾HB΢¶Ë¡¿\1884911f756fe86cb42bef76a084b3d5ea248ae186afbf03164c865144878b1547b46.exe
      C:\1.76ÐùÔ¯¡¾HB΢¶Ë¡¿\1884911f756fe86cb42bef76a084b3d5ea248ae186afbf03164c865144878b1547b46.exe
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2708

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\f5eb8834eaf390c911a56e08cecc315a.txt
    Filesize

    22B

    MD5

    4bbb6d351502075537991f3c30672925

    SHA1

    0752f7de39539b6c13b906f73a6e07c7cb58e3f2

    SHA256

    5a5c82dbb91de09b8ebbe22de9830d51c3c598b132625b4491ca31707f220f6a

    SHA512

    b8c4c7cebbbb4874f0ac9e3c184abbd968f231f8cef444a1068da3a140d3168940ab2ddacaaf4b654968a30e45006994e7e5efe05d40ea857c3b529bad7eddcb

  • \1.76ÐùÔ¯¡¾HB΢¶Ë¡¿\1884911f756fe86cb42bef76a084b3d5ea248ae186afbf03164c865144878b1547b46.exe
    Filesize

    13.8MB

    MD5

    55fd7441106c7daec15c1b5a79cea60c

    SHA1

    14d882909f0997f03617b68b47ad70891be88f12

    SHA256

    11f756fe86cb42bef76a084b3d5ea248ae186afbf03164c865144878b1547b46

    SHA512

    033216c70076f5ec7cd0a78aea635826fc9efece01ff2e47698c806758b1da63ef771777ec6d9ceec8f1c62b6e3e955e8c6a8686139b5a54fe35421dcf927c12

  • memory/1320-21-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1320-2-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1320-3-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1320-1-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1320-7-0x000000000091E000-0x000000000091F000-memory.dmp
    Filesize

    4KB

  • memory/1320-8-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1320-9-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1320-10-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1320-0-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1320-19-0x0000000006A60000-0x0000000006F86000-memory.dmp
    Filesize

    5.1MB

  • memory/2708-24-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2708-22-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2708-25-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2708-29-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2708-30-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2708-32-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2708-23-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2708-57-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2708-59-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB