Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 07:18

General

  • Target

    0e45d73cde6670fd896f3053bc9f3cd4dd72564baabd48a3bd4c61446a393172.exe

  • Size

    15.7MB

  • MD5

    c37769349f9caa3530f3f1b9f08407a4

  • SHA1

    318ff126b4202a66af1a7d1681f19c225147b0e0

  • SHA256

    0e45d73cde6670fd896f3053bc9f3cd4dd72564baabd48a3bd4c61446a393172

  • SHA512

    d563f3a28183230c66f85a9cbe0893a9d332aa5226d734cf4ce93e10fc9e1bc8983009a08bebdc8e103c76361d7f0fa1f6c662f4d19eec66fc60bede6b1b057e

  • SSDEEP

    393216:gPDP5LEFmyEfXGNodC5w3LhAvx1+I3ryKUA3f/u8oEM0xPIcF:YxLEUy1R5w3La+I7sI+Yb

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 15 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e45d73cde6670fd896f3053bc9f3cd4dd72564baabd48a3bd4c61446a393172.exe
    "C:\Users\Admin\AppData\Local\Temp\0e45d73cde6670fd896f3053bc9f3cd4dd72564baabd48a3bd4c61446a393172.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\5pksÓ²ºº¹éÀ´\403570e45d73cde6670fd896f3053bc9f3cd4dd72564baabd48a3bd4c61446a393172.exe
      C:\5pksÓ²ºº¹éÀ´\403570e45d73cde6670fd896f3053bc9f3cd4dd72564baabd48a3bd4c61446a393172.exe
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2512

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CY2G78MW\errorPageStrings[1]
    Filesize

    2KB

    MD5

    e3e4a98353f119b80b323302f26b78fa

    SHA1

    20ee35a370cdd3a8a7d04b506410300fd0a6a864

    SHA256

    9466d620dc57835a2475f8f71e304f54aee7160e134ba160baae0f19e5e71e66

    SHA512

    d8e4d73c76804a5abebd5dbc3a86dcdb6e73107b873175a8de67332c113fb7c4899890bf7972e467866fa4cd100a7e2a10a770e5a9c41cbf23b54351b771dcee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CY2G78MW\httpErrorPagesScripts[1]
    Filesize

    8KB

    MD5

    3f57b781cb3ef114dd0b665151571b7b

    SHA1

    ce6a63f996df3a1cccb81720e21204b825e0238c

    SHA256

    46e019fa34465f4ed096a9665d1827b54553931ad82e98be01edb1ddbc94d3ad

    SHA512

    8cbf4ef582332ae7ea605f910ad6f8a4bc28513482409fa84f08943a72cac2cf0fa32b6af4c20c697e1fac2c5ba16b5a64a23af0c11eefbf69625b8f9f90c8fa

  • C:\Users\Admin\AppData\Local\Temp\f79537ed2bc140f5aedb675069b350e5.txt
    Filesize

    16B

    MD5

    f8e97d17f4a2a53e85acd5a72d087750

    SHA1

    ded43646ffffe97d19e96b76aeac2d7c4a4b6632

    SHA256

    d854e841c3facdaf93f88e7749564cd91be33c4a817bf0844a6e0607bcbbd912

    SHA512

    9c5fc6728fdf8f96e79c16458bacdcdba9ad85c6bb058f1de20b957ad7adb88ebd488fae4d01c47e8c6a8ec1645526cafaa528c7ad7b6f8cb0342a39bd3605aa

  • \5pksÓ²ºº¹éÀ´\403570e45d73cde6670fd896f3053bc9f3cd4dd72564baabd48a3bd4c61446a393172.exe
    Filesize

    15.7MB

    MD5

    c37769349f9caa3530f3f1b9f08407a4

    SHA1

    318ff126b4202a66af1a7d1681f19c225147b0e0

    SHA256

    0e45d73cde6670fd896f3053bc9f3cd4dd72564baabd48a3bd4c61446a393172

    SHA512

    d563f3a28183230c66f85a9cbe0893a9d332aa5226d734cf4ce93e10fc9e1bc8983009a08bebdc8e103c76361d7f0fa1f6c662f4d19eec66fc60bede6b1b057e

  • memory/2512-45-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2512-48-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2512-81-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2512-79-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2512-53-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2512-46-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2924-9-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2924-44-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2924-7-0x000000000091E000-0x000000000091F000-memory.dmp
    Filesize

    4KB

  • memory/2924-8-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2924-47-0x000000000CBD0000-0x000000000D0F6000-memory.dmp
    Filesize

    5.1MB

  • memory/2924-0-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2924-10-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2924-1-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2924-3-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2924-2-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2924-11-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2924-12-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB