Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 02:29

General

  • Target

    b5338a51cf4a0fc419e21ce160bfc810135c7c25fc034585c73bd380eaef0988.exe

  • Size

    14.8MB

  • MD5

    b7e42c5d729af5810c633e4687bc4a2b

  • SHA1

    810cd73f1db3f513df31640823baa004a8f1cf00

  • SHA256

    b5338a51cf4a0fc419e21ce160bfc810135c7c25fc034585c73bd380eaef0988

  • SHA512

    1597e958573f664b93bcfc6583c70f16bb7f388a4f8d7840daaa6c537658ec9b44c52066bb84e003f105a9063836afccdbab2bcbc3afda96e6d906a51b190f87

  • SSDEEP

    393216:gPDPJepGNvUodC5g3LhAvxw5r/6Wv3bDj3dq:YBepGuR5g3LaarPLdq

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 8 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5338a51cf4a0fc419e21ce160bfc810135c7c25fc034585c73bd380eaef0988.exe
    "C:\Users\Admin\AppData\Local\Temp\b5338a51cf4a0fc419e21ce160bfc810135c7c25fc034585c73bd380eaef0988.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3428
    • C:\9SFÀ×öªÍò¾û\40931b5338a51cf4a0fc419e21ce160bfc810135c7c25fc034585c73bd380eaef0988.exe
      C:\9SFÀ×öªÍò¾û\40931b5338a51cf4a0fc419e21ce160bfc810135c7c25fc034585c73bd380eaef0988.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4004

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\9SFÀ×öªÍò¾û\40931b5338a51cf4a0fc419e21ce160bfc810135c7c25fc034585c73bd380eaef0988.exe
    Filesize

    14.8MB

    MD5

    b7e42c5d729af5810c633e4687bc4a2b

    SHA1

    810cd73f1db3f513df31640823baa004a8f1cf00

    SHA256

    b5338a51cf4a0fc419e21ce160bfc810135c7c25fc034585c73bd380eaef0988

    SHA512

    1597e958573f664b93bcfc6583c70f16bb7f388a4f8d7840daaa6c537658ec9b44c52066bb84e003f105a9063836afccdbab2bcbc3afda96e6d906a51b190f87

  • C:\Users\Admin\AppData\Local\Temp\0c039c99da555107bb9419756c9e4450.txt
    Filesize

    15B

    MD5

    497bf022493f3514f261b6ca92377c76

    SHA1

    91c1ca15bfbef475dd62cd8a89dae3c1dd5855ea

    SHA256

    9ae34ca360510d594d068b6eaf432159cc5902c65105ada3ba6f03bdff1b0714

    SHA512

    43bfe70d6407962e0d9e017942ceab9dcf8925273713e17ef88acd8edd6f2a56741201cd7bfa8aa55c0f0aac488b6d5e57820b05923145ba03f149c2817e8419

  • memory/3428-7-0x0000000003A30000-0x0000000003A31000-memory.dmp
    Filesize

    4KB

  • memory/3428-3-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/3428-9-0x0000000003CE0000-0x0000000003CE1000-memory.dmp
    Filesize

    4KB

  • memory/3428-8-0x0000000003A10000-0x0000000003A11000-memory.dmp
    Filesize

    4KB

  • memory/3428-0-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/3428-2-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/3428-18-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/3428-1-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/4004-17-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/4004-21-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/4004-20-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/4004-19-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/4004-50-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB