Analysis

  • max time kernel
    142s
  • max time network
    105s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:52

General

  • Target

    f28f58737cb2dab98693b9dce62dfebd3c28df8b5fb04672586c32932efc08dc.exe

  • Size

    13.2MB

  • MD5

    7e681c49b476d13a69bb98cd523c0e65

  • SHA1

    fb202cd67e981a1afa2d697a1496744a610eadcf

  • SHA256

    f28f58737cb2dab98693b9dce62dfebd3c28df8b5fb04672586c32932efc08dc

  • SHA512

    f33ed457baa7632974c31043253e075e54a5533dbeba020dd0c8e4d563296a59c4de8f4ddb2f5cdba0e6a123325a1298a0c42d3746bbe7e7e7f1888140b7a32e

  • SSDEEP

    393216:gPDPCpGNvU+7odC5v3LhAvxtoxqNAfEEG8YtkKwJnf:YqpGK+7R5v3La/DkEEG8PKw5

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 8 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f28f58737cb2dab98693b9dce62dfebd3c28df8b5fb04672586c32932efc08dc.exe
    "C:\Users\Admin\AppData\Local\Temp\f28f58737cb2dab98693b9dce62dfebd3c28df8b5fb04672586c32932efc08dc.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3740
    • C:\9SFÐÜèÃÔʧ\36288f28f58737cb2dab98693b9dce62dfebd3c28df8b5fb04672586c32932efc08dc.exe
      C:\9SFÐÜèÃÔʧ\36288f28f58737cb2dab98693b9dce62dfebd3c28df8b5fb04672586c32932efc08dc.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4500

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\9SFÐÜèÃÔʧ\36288f28f58737cb2dab98693b9dce62dfebd3c28df8b5fb04672586c32932efc08dc.exe
    Filesize

    13.2MB

    MD5

    7e681c49b476d13a69bb98cd523c0e65

    SHA1

    fb202cd67e981a1afa2d697a1496744a610eadcf

    SHA256

    f28f58737cb2dab98693b9dce62dfebd3c28df8b5fb04672586c32932efc08dc

    SHA512

    f33ed457baa7632974c31043253e075e54a5533dbeba020dd0c8e4d563296a59c4de8f4ddb2f5cdba0e6a123325a1298a0c42d3746bbe7e7e7f1888140b7a32e

  • C:\Users\Admin\AppData\Local\Temp\ee41ec5f2a68484ee98c4a863f5d5033.txt
    Filesize

    15B

    MD5

    9ffe2824824ded4a5601c11e644041f0

    SHA1

    8f2572944fa85e6e5239748199e1ac90fdce64b2

    SHA256

    46b09af31e7d7289e2843ffb5a3f6a76106d6148b8011610d5ac6d449b78caf2

    SHA512

    5f7e32f47cd91d5ef7f3fe0de02c9e7d303a2caf641857477f467b4eba07f658cff2c2343f1eb53f295ef14c114645c981d0e54a7c25e17b997cd3a24d490574

  • memory/3740-7-0x0000000003F90000-0x0000000003F91000-memory.dmp
    Filesize

    4KB

  • memory/3740-3-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/3740-9-0x00000000040E0000-0x00000000040E1000-memory.dmp
    Filesize

    4KB

  • memory/3740-8-0x0000000003A20000-0x0000000003A21000-memory.dmp
    Filesize

    4KB

  • memory/3740-0-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/3740-17-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/3740-1-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/3740-2-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/4500-18-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/4500-21-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/4500-20-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/4500-19-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/4500-50-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB