Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 07:18

General

  • Target

    0e45d73cde6670fd896f3053bc9f3cd4dd72564baabd48a3bd4c61446a393172.exe

  • Size

    15.7MB

  • MD5

    c37769349f9caa3530f3f1b9f08407a4

  • SHA1

    318ff126b4202a66af1a7d1681f19c225147b0e0

  • SHA256

    0e45d73cde6670fd896f3053bc9f3cd4dd72564baabd48a3bd4c61446a393172

  • SHA512

    d563f3a28183230c66f85a9cbe0893a9d332aa5226d734cf4ce93e10fc9e1bc8983009a08bebdc8e103c76361d7f0fa1f6c662f4d19eec66fc60bede6b1b057e

  • SSDEEP

    393216:gPDP5LEFmyEfXGNodC5w3LhAvx1+I3ryKUA3f/u8oEM0xPIcF:YxLEUy1R5w3La+I7sI+Yb

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 8 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e45d73cde6670fd896f3053bc9f3cd4dd72564baabd48a3bd4c61446a393172.exe
    "C:\Users\Admin\AppData\Local\Temp\0e45d73cde6670fd896f3053bc9f3cd4dd72564baabd48a3bd4c61446a393172.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:556
    • C:\5pksÓ²ºº¹éÀ´\166420e45d73cde6670fd896f3053bc9f3cd4dd72564baabd48a3bd4c61446a393172.exe
      C:\5pksÓ²ºº¹éÀ´\166420e45d73cde6670fd896f3053bc9f3cd4dd72564baabd48a3bd4c61446a393172.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:5420

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\5pksÓ²ºº¹éÀ´\166420e45d73cde6670fd896f3053bc9f3cd4dd72564baabd48a3bd4c61446a393172.exe
    Filesize

    15.7MB

    MD5

    c37769349f9caa3530f3f1b9f08407a4

    SHA1

    318ff126b4202a66af1a7d1681f19c225147b0e0

    SHA256

    0e45d73cde6670fd896f3053bc9f3cd4dd72564baabd48a3bd4c61446a393172

    SHA512

    d563f3a28183230c66f85a9cbe0893a9d332aa5226d734cf4ce93e10fc9e1bc8983009a08bebdc8e103c76361d7f0fa1f6c662f4d19eec66fc60bede6b1b057e

  • C:\Users\Admin\AppData\Local\Temp\f79537ed2bc140f5aedb675069b350e5.txt
    Filesize

    16B

    MD5

    f8e97d17f4a2a53e85acd5a72d087750

    SHA1

    ded43646ffffe97d19e96b76aeac2d7c4a4b6632

    SHA256

    d854e841c3facdaf93f88e7749564cd91be33c4a817bf0844a6e0607bcbbd912

    SHA512

    9c5fc6728fdf8f96e79c16458bacdcdba9ad85c6bb058f1de20b957ad7adb88ebd488fae4d01c47e8c6a8ec1645526cafaa528c7ad7b6f8cb0342a39bd3605aa

  • memory/556-7-0x00000000039F0000-0x00000000039F1000-memory.dmp
    Filesize

    4KB

  • memory/556-3-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/556-9-0x0000000003B90000-0x0000000003B91000-memory.dmp
    Filesize

    4KB

  • memory/556-8-0x00000000039D0000-0x00000000039D1000-memory.dmp
    Filesize

    4KB

  • memory/556-0-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/556-2-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/556-21-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/556-1-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/5420-18-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/5420-19-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/5420-17-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/5420-16-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/5420-50-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB