Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 10:50

General

  • Target

    9111c5289740722aa6f848549da1f7463d9107d99b459952eac0d97e63e1d92c.exe

  • Size

    15.3MB

  • MD5

    316c71ef7b1264b178b5931c4edebabf

  • SHA1

    01ab726f77ad4acda9bd2ab128592ef3d18c3d20

  • SHA256

    9111c5289740722aa6f848549da1f7463d9107d99b459952eac0d97e63e1d92c

  • SHA512

    653743bc9bf87756f37fa59b9e3e989ef5feb56b2c3b24f3db9b14645b34c5321846690f2c5a3c1ba86390a1853d09c5bc53ae81df72113a3d5bbe6899ca59a3

  • SSDEEP

    393216:iOvk1pGNvFdl2UN3LhAvxyhmK88ciCl5vdopr:1vk1pGfr2UN3LakhmXvlNd+

Score
10/10

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 13 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9111c5289740722aa6f848549da1f7463d9107d99b459952eac0d97e63e1d92c.exe
    "C:\Users\Admin\AppData\Local\Temp\9111c5289740722aa6f848549da1f7463d9107d99b459952eac0d97e63e1d92c.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Òì»ðÉñÆ÷΢¶Ë\412269111c5289740722aa6f848549da1f7463d9107d99b459952eac0d97e63e1d92c.exe
      C:\Òì»ðÉñÆ÷΢¶Ë\412269111c5289740722aa6f848549da1f7463d9107d99b459952eac0d97e63e1d92c.exe
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2548

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\52d720dd4a25b6dfc5c538a2081fdf99.txt
    Filesize

    16B

    MD5

    a2688a540c04bf1167e81b8159d62350

    SHA1

    cb0ed6061d42f5cb29dee35e332940ab54e688a2

    SHA256

    7f950cf5de1d1ba6cf39c54831c9a0440b35ba174f9f4130f991a5d5aa21d084

    SHA512

    64e89f2ccb81ed585267d4d0078fc129c26401dad5205130e8f5202a40d6e63bbc8f7930906be69c0c73d458f87a617b7c6d62ef8fbf8486818f7e895287e339

  • C:\Òì»ðÉñÆ÷΢¶Ë\412269111c5289740722aa6f848549da1f7463d9107d99b459952eac0d97e63e1d92c.exe
    Filesize

    15.3MB

    MD5

    316c71ef7b1264b178b5931c4edebabf

    SHA1

    01ab726f77ad4acda9bd2ab128592ef3d18c3d20

    SHA256

    9111c5289740722aa6f848549da1f7463d9107d99b459952eac0d97e63e1d92c

    SHA512

    653743bc9bf87756f37fa59b9e3e989ef5feb56b2c3b24f3db9b14645b34c5321846690f2c5a3c1ba86390a1853d09c5bc53ae81df72113a3d5bbe6899ca59a3

  • memory/2352-21-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2352-20-0x00000000001C0000-0x00000000001C3000-memory.dmp
    Filesize

    12KB

  • memory/2352-7-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2352-9-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2352-10-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2352-11-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2352-8-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2352-5-0x00000000004FF000-0x0000000000500000-memory.dmp
    Filesize

    4KB

  • memory/2352-0-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2352-6-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2352-1-0x00000000001C0000-0x00000000001C3000-memory.dmp
    Filesize

    12KB

  • memory/2548-22-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2548-30-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2548-29-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2548-28-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2548-23-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2548-57-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2548-59-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB