Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 04:52

General

  • Target

    f28f58737cb2dab98693b9dce62dfebd3c28df8b5fb04672586c32932efc08dc.exe

  • Size

    13.2MB

  • MD5

    7e681c49b476d13a69bb98cd523c0e65

  • SHA1

    fb202cd67e981a1afa2d697a1496744a610eadcf

  • SHA256

    f28f58737cb2dab98693b9dce62dfebd3c28df8b5fb04672586c32932efc08dc

  • SHA512

    f33ed457baa7632974c31043253e075e54a5533dbeba020dd0c8e4d563296a59c4de8f4ddb2f5cdba0e6a123325a1298a0c42d3746bbe7e7e7f1888140b7a32e

  • SSDEEP

    393216:gPDPCpGNvU+7odC5v3LhAvxtoxqNAfEEG8YtkKwJnf:YqpGK+7R5v3La/DkEEG8PKw5

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 15 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f28f58737cb2dab98693b9dce62dfebd3c28df8b5fb04672586c32932efc08dc.exe
    "C:\Users\Admin\AppData\Local\Temp\f28f58737cb2dab98693b9dce62dfebd3c28df8b5fb04672586c32932efc08dc.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\9SFÐÜèÃÔʧ\13092f28f58737cb2dab98693b9dce62dfebd3c28df8b5fb04672586c32932efc08dc.exe
      C:\9SFÐÜèÃÔʧ\13092f28f58737cb2dab98693b9dce62dfebd3c28df8b5fb04672586c32932efc08dc.exe
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2612

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I819HQXH\httpErrorPagesScripts[2]
    Filesize

    8KB

    MD5

    3f57b781cb3ef114dd0b665151571b7b

    SHA1

    ce6a63f996df3a1cccb81720e21204b825e0238c

    SHA256

    46e019fa34465f4ed096a9665d1827b54553931ad82e98be01edb1ddbc94d3ad

    SHA512

    8cbf4ef582332ae7ea605f910ad6f8a4bc28513482409fa84f08943a72cac2cf0fa32b6af4c20c697e1fac2c5ba16b5a64a23af0c11eefbf69625b8f9f90c8fa

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RYNL6UIN\errorPageStrings[1]
    Filesize

    2KB

    MD5

    e3e4a98353f119b80b323302f26b78fa

    SHA1

    20ee35a370cdd3a8a7d04b506410300fd0a6a864

    SHA256

    9466d620dc57835a2475f8f71e304f54aee7160e134ba160baae0f19e5e71e66

    SHA512

    d8e4d73c76804a5abebd5dbc3a86dcdb6e73107b873175a8de67332c113fb7c4899890bf7972e467866fa4cd100a7e2a10a770e5a9c41cbf23b54351b771dcee

  • C:\Users\Admin\AppData\Local\Temp\ee41ec5f2a68484ee98c4a863f5d5033.txt
    Filesize

    15B

    MD5

    9ffe2824824ded4a5601c11e644041f0

    SHA1

    8f2572944fa85e6e5239748199e1ac90fdce64b2

    SHA256

    46b09af31e7d7289e2843ffb5a3f6a76106d6148b8011610d5ac6d449b78caf2

    SHA512

    5f7e32f47cd91d5ef7f3fe0de02c9e7d303a2caf641857477f467b4eba07f658cff2c2343f1eb53f295ef14c114645c981d0e54a7c25e17b997cd3a24d490574

  • \9SFÐÜèÃÔʧ\13092f28f58737cb2dab98693b9dce62dfebd3c28df8b5fb04672586c32932efc08dc.exe
    Filesize

    13.2MB

    MD5

    7e681c49b476d13a69bb98cd523c0e65

    SHA1

    fb202cd67e981a1afa2d697a1496744a610eadcf

    SHA256

    f28f58737cb2dab98693b9dce62dfebd3c28df8b5fb04672586c32932efc08dc

    SHA512

    f33ed457baa7632974c31043253e075e54a5533dbeba020dd0c8e4d563296a59c4de8f4ddb2f5cdba0e6a123325a1298a0c42d3746bbe7e7e7f1888140b7a32e

  • memory/2088-8-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2088-46-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2088-10-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2088-9-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2088-11-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2088-12-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2088-7-0x000000000091E000-0x000000000091F000-memory.dmp
    Filesize

    4KB

  • memory/2088-2-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2088-1-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2088-0-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2088-3-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2088-40-0x000000000C960000-0x000000000CE86000-memory.dmp
    Filesize

    5.1MB

  • memory/2612-41-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2612-42-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2612-43-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2612-44-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2612-75-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2612-76-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB