Analysis

  • max time kernel
    148s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 08:04

General

  • Target

    cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1.exe

  • Size

    6.1MB

  • MD5

    00ee1e5e28ef36531f084cfb63cf445e

  • SHA1

    97d43ecfee9a74520bcbdd719037a26f6edd1612

  • SHA256

    cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1

  • SHA512

    c13ee97a651ed1d7182df6b87efb256f1760ceec03d63856a178388f47bc4a345384d9e5181ad95ab52dd08cf7c5840240f84ea73beb738a7d5adce35a599d07

  • SSDEEP

    196608:2RIPaY7+K0bHbnjZUUGGLEixd2FAhPaDuSb9bBAeJm:2BK8HiuLEQmAhPaDuy9pA

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1.exe
    "C:\Users\Admin\AppData\Local\Temp\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Users\Admin\AppData\Local\Temp\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1.exe
      C:\Users\Admin\AppData\Local\Temp\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1.exe
      2⤵
      • Loads dropped DLL
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1.exe
        C:\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1.exe
          C:\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2624

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\decfef53316f192f3557e83d298178c0
    Filesize

    68B

    MD5

    f9536db6bfa0d0a2d6197b35c1e83a6f

    SHA1

    4294bb24e09bd5685aba24682c13267ecf2062bb

    SHA256

    89c71eaf05716f3dbc42c74bf15ea0c1bc4a3140f8a4b1c30ef5e2faa64ea032

    SHA512

    22dd7615e6b760036a95d1d30315a352d2b49dcad1092c1e0a807580e721ef30ca5fb193d7c271a5a796e373bab3f18e561474d8a81e45850e2b26ddc7e1b35e

  • \cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1.exe
    Filesize

    6.1MB

    MD5

    00ee1e5e28ef36531f084cfb63cf445e

    SHA1

    97d43ecfee9a74520bcbdd719037a26f6edd1612

    SHA256

    cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1

    SHA512

    c13ee97a651ed1d7182df6b87efb256f1760ceec03d63856a178388f47bc4a345384d9e5181ad95ab52dd08cf7c5840240f84ea73beb738a7d5adce35a599d07

  • memory/2392-12-0x0000000000380000-0x00000000003ED000-memory.dmp
    Filesize

    436KB

  • memory/2392-4-0x0000000000380000-0x00000000003ED000-memory.dmp
    Filesize

    436KB

  • memory/2392-10-0x00000000046B0000-0x00000000051C1000-memory.dmp
    Filesize

    11.1MB

  • memory/2392-11-0x0000000000380000-0x00000000003ED000-memory.dmp
    Filesize

    436KB

  • memory/2392-0-0x0000000000400000-0x00000000023CA000-memory.dmp
    Filesize

    31.8MB

  • memory/2392-32-0x0000000006150000-0x000000000811A000-memory.dmp
    Filesize

    31.8MB

  • memory/2392-89-0x0000000006150000-0x000000000811A000-memory.dmp
    Filesize

    31.8MB

  • memory/2392-1-0x0000000000380000-0x00000000003ED000-memory.dmp
    Filesize

    436KB

  • memory/2392-34-0x0000000000380000-0x00000000003ED000-memory.dmp
    Filesize

    436KB

  • memory/2392-33-0x0000000000400000-0x00000000023CA000-memory.dmp
    Filesize

    31.8MB

  • memory/2392-7-0x0000000000380000-0x00000000003ED000-memory.dmp
    Filesize

    436KB

  • memory/2624-101-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/2624-97-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/2624-98-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/2624-99-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/2624-96-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/2624-95-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/2624-93-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/2624-92-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/2624-91-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/2624-90-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/2624-100-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/2624-88-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/2624-102-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/2692-72-0x0000000000240000-0x0000000000340000-memory.dmp
    Filesize

    1024KB

  • memory/2692-75-0x0000000000240000-0x0000000000340000-memory.dmp
    Filesize

    1024KB

  • memory/2692-70-0x0000000000240000-0x0000000000340000-memory.dmp
    Filesize

    1024KB

  • memory/2692-69-0x0000000000240000-0x0000000000340000-memory.dmp
    Filesize

    1024KB

  • memory/2692-68-0x0000000000240000-0x0000000000340000-memory.dmp
    Filesize

    1024KB

  • memory/2692-67-0x0000000000240000-0x0000000000340000-memory.dmp
    Filesize

    1024KB

  • memory/2692-66-0x0000000000240000-0x0000000000340000-memory.dmp
    Filesize

    1024KB

  • memory/2692-65-0x0000000000240000-0x0000000000340000-memory.dmp
    Filesize

    1024KB

  • memory/2692-64-0x0000000000240000-0x0000000000340000-memory.dmp
    Filesize

    1024KB

  • memory/2692-61-0x00000000001C0000-0x0000000000240000-memory.dmp
    Filesize

    512KB

  • memory/2692-79-0x0000000000400000-0x00000000023CA000-memory.dmp
    Filesize

    31.8MB

  • memory/2692-73-0x0000000000240000-0x0000000000340000-memory.dmp
    Filesize

    1024KB

  • memory/2692-74-0x0000000000240000-0x0000000000340000-memory.dmp
    Filesize

    1024KB

  • memory/2692-71-0x0000000000240000-0x0000000000340000-memory.dmp
    Filesize

    1024KB

  • memory/2692-52-0x0000000003DD0000-0x0000000003E3D000-memory.dmp
    Filesize

    436KB

  • memory/2692-58-0x00000000045A0000-0x00000000050B1000-memory.dmp
    Filesize

    11.1MB

  • memory/2692-55-0x0000000003DD0000-0x0000000003E3D000-memory.dmp
    Filesize

    436KB

  • memory/2692-49-0x0000000003DD0000-0x0000000003E3D000-memory.dmp
    Filesize

    436KB

  • memory/3004-81-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/3004-47-0x00000000062B0000-0x000000000827A000-memory.dmp
    Filesize

    31.8MB

  • memory/3004-37-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/3004-38-0x0000000000260000-0x0000000000270000-memory.dmp
    Filesize

    64KB

  • memory/3004-35-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/3004-36-0x00000000023B7000-0x00000000023B8000-memory.dmp
    Filesize

    4KB

  • memory/3004-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/3004-15-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB