Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 10:26

General

  • Target

    0eaadd19675e601a5c38dd993bd9a31699debee1f36928993d1e2e5561ef36f4.exe

  • Size

    15.9MB

  • MD5

    ccb72590de2c004a5fcffa21fa55c7c5

  • SHA1

    0b4f19244a3419dc91180a50b54fc0f824ce1c3d

  • SHA256

    0eaadd19675e601a5c38dd993bd9a31699debee1f36928993d1e2e5561ef36f4

  • SHA512

    a554a56889dd4b7b8aa2dae93207bb787a409359c3b3e0fffc02e25054f52f023c17d9841f5c08b05d19c9a832aecf52ada16b1435b9f5736468cb5dac75f8e5

  • SSDEEP

    393216:gPDPAZpGNvvodC5k3LhAvxk6uhhcCrSQavG51YEdA5I:YoZpGNR5k3LaFuhuZHI

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 15 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0eaadd19675e601a5c38dd993bd9a31699debee1f36928993d1e2e5561ef36f4.exe
    "C:\Users\Admin\AppData\Local\Temp\0eaadd19675e601a5c38dd993bd9a31699debee1f36928993d1e2e5561ef36f4.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\9SFÁúÌÚ»ðÁú\129380eaadd19675e601a5c38dd993bd9a31699debee1f36928993d1e2e5561ef36f4.exe
      C:\9SFÁúÌÚ»ðÁú\129380eaadd19675e601a5c38dd993bd9a31699debee1f36928993d1e2e5561ef36f4.exe
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2672

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CY2G78MW\errorPageStrings[1]
    Filesize

    2KB

    MD5

    e3e4a98353f119b80b323302f26b78fa

    SHA1

    20ee35a370cdd3a8a7d04b506410300fd0a6a864

    SHA256

    9466d620dc57835a2475f8f71e304f54aee7160e134ba160baae0f19e5e71e66

    SHA512

    d8e4d73c76804a5abebd5dbc3a86dcdb6e73107b873175a8de67332c113fb7c4899890bf7972e467866fa4cd100a7e2a10a770e5a9c41cbf23b54351b771dcee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CY2G78MW\httpErrorPagesScripts[1]
    Filesize

    8KB

    MD5

    3f57b781cb3ef114dd0b665151571b7b

    SHA1

    ce6a63f996df3a1cccb81720e21204b825e0238c

    SHA256

    46e019fa34465f4ed096a9665d1827b54553931ad82e98be01edb1ddbc94d3ad

    SHA512

    8cbf4ef582332ae7ea605f910ad6f8a4bc28513482409fa84f08943a72cac2cf0fa32b6af4c20c697e1fac2c5ba16b5a64a23af0c11eefbf69625b8f9f90c8fa

  • C:\Users\Admin\AppData\Local\Temp\59d999f9445693503c7d0477b42a035a.txt
    Filesize

    15B

    MD5

    8d02b166dc62e6563ab8d30598493ca3

    SHA1

    7775f180ef4c2e2293eb651206ca2233e6df3617

    SHA256

    ba272be53dcc2e84ee861880b966010f33e2bbb3bfd67ab0fa8a4e600dabab03

    SHA512

    65c95772eac4b32f7ebb0dda2a9ae5b9b41d665f9c415276942e4f03f29032121cf5fd45ef74619d3cde9f21cf674a2b347d4f8380f93117e969a820934a95c0

  • \9SFÁúÌÚ»ðÁú\129380eaadd19675e601a5c38dd993bd9a31699debee1f36928993d1e2e5561ef36f4.exe
    Filesize

    15.9MB

    MD5

    ccb72590de2c004a5fcffa21fa55c7c5

    SHA1

    0b4f19244a3419dc91180a50b54fc0f824ce1c3d

    SHA256

    0eaadd19675e601a5c38dd993bd9a31699debee1f36928993d1e2e5561ef36f4

    SHA512

    a554a56889dd4b7b8aa2dae93207bb787a409359c3b3e0fffc02e25054f52f023c17d9841f5c08b05d19c9a832aecf52ada16b1435b9f5736468cb5dac75f8e5

  • memory/1984-8-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1984-1-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1984-9-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1984-11-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1984-10-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1984-12-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1984-7-0x000000000091E000-0x000000000091F000-memory.dmp
    Filesize

    4KB

  • memory/1984-43-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1984-45-0x000000000C8C0000-0x000000000CDE6000-memory.dmp
    Filesize

    5.1MB

  • memory/1984-2-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1984-3-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/1984-0-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2672-46-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2672-47-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2672-49-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2672-48-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2672-78-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB

  • memory/2672-79-0x0000000000400000-0x0000000000926000-memory.dmp
    Filesize

    5.1MB