Analysis

  • max time kernel
    146s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 06:43

General

  • Target

    0eaadd19675e601a5c38dd993bd9a31699debee1f36928993d1e2e5561ef36f4.exe

  • Size

    15.9MB

  • MD5

    ccb72590de2c004a5fcffa21fa55c7c5

  • SHA1

    0b4f19244a3419dc91180a50b54fc0f824ce1c3d

  • SHA256

    0eaadd19675e601a5c38dd993bd9a31699debee1f36928993d1e2e5561ef36f4

  • SHA512

    a554a56889dd4b7b8aa2dae93207bb787a409359c3b3e0fffc02e25054f52f023c17d9841f5c08b05d19c9a832aecf52ada16b1435b9f5736468cb5dac75f8e5

  • SSDEEP

    393216:gPDPAZpGNvvodC5k3LhAvxk6uhhcCrSQavG51YEdA5I:YoZpGNR5k3LaFuhuZHI

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 9 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0eaadd19675e601a5c38dd993bd9a31699debee1f36928993d1e2e5561ef36f4.exe
    "C:\Users\Admin\AppData\Local\Temp\0eaadd19675e601a5c38dd993bd9a31699debee1f36928993d1e2e5561ef36f4.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4400
    • C:\9SFÁúÌÚ»ðÁú\283380eaadd19675e601a5c38dd993bd9a31699debee1f36928993d1e2e5561ef36f4.exe
      C:\9SFÁúÌÚ»ðÁú\283380eaadd19675e601a5c38dd993bd9a31699debee1f36928993d1e2e5561ef36f4.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2320
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4068 --field-trial-handle=2256,i,6670388345726423024,18382795228658886258,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4808

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\9SFÁúÌÚ»ðÁú\283380eaadd19675e601a5c38dd993bd9a31699debee1f36928993d1e2e5561ef36f4.exe
      Filesize

      15.9MB

      MD5

      ccb72590de2c004a5fcffa21fa55c7c5

      SHA1

      0b4f19244a3419dc91180a50b54fc0f824ce1c3d

      SHA256

      0eaadd19675e601a5c38dd993bd9a31699debee1f36928993d1e2e5561ef36f4

      SHA512

      a554a56889dd4b7b8aa2dae93207bb787a409359c3b3e0fffc02e25054f52f023c17d9841f5c08b05d19c9a832aecf52ada16b1435b9f5736468cb5dac75f8e5

    • C:\Users\Admin\AppData\Local\Temp\59d999f9445693503c7d0477b42a035a.txt
      Filesize

      15B

      MD5

      8d02b166dc62e6563ab8d30598493ca3

      SHA1

      7775f180ef4c2e2293eb651206ca2233e6df3617

      SHA256

      ba272be53dcc2e84ee861880b966010f33e2bbb3bfd67ab0fa8a4e600dabab03

      SHA512

      65c95772eac4b32f7ebb0dda2a9ae5b9b41d665f9c415276942e4f03f29032121cf5fd45ef74619d3cde9f21cf674a2b347d4f8380f93117e969a820934a95c0

    • memory/2320-49-0x0000000000400000-0x0000000000926000-memory.dmp
      Filesize

      5.1MB

    • memory/2320-18-0x0000000000400000-0x0000000000926000-memory.dmp
      Filesize

      5.1MB

    • memory/2320-20-0x0000000000400000-0x0000000000926000-memory.dmp
      Filesize

      5.1MB

    • memory/2320-19-0x0000000000400000-0x0000000000926000-memory.dmp
      Filesize

      5.1MB

    • memory/4400-9-0x0000000003D30000-0x0000000003D31000-memory.dmp
      Filesize

      4KB

    • memory/4400-8-0x0000000003E90000-0x0000000003E91000-memory.dmp
      Filesize

      4KB

    • memory/4400-0-0x0000000000400000-0x0000000000926000-memory.dmp
      Filesize

      5.1MB

    • memory/4400-17-0x0000000000400000-0x0000000000926000-memory.dmp
      Filesize

      5.1MB

    • memory/4400-10-0x0000000003FE0000-0x0000000003FE1000-memory.dmp
      Filesize

      4KB

    • memory/4400-7-0x0000000000400000-0x0000000000926000-memory.dmp
      Filesize

      5.1MB

    • memory/4400-3-0x0000000000400000-0x0000000000926000-memory.dmp
      Filesize

      5.1MB

    • memory/4400-2-0x0000000000400000-0x0000000000926000-memory.dmp
      Filesize

      5.1MB

    • memory/4400-1-0x0000000000400000-0x0000000000926000-memory.dmp
      Filesize

      5.1MB