Analysis

  • max time kernel
    147s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 10:50

General

  • Target

    9111c5289740722aa6f848549da1f7463d9107d99b459952eac0d97e63e1d92c.exe

  • Size

    15.3MB

  • MD5

    316c71ef7b1264b178b5931c4edebabf

  • SHA1

    01ab726f77ad4acda9bd2ab128592ef3d18c3d20

  • SHA256

    9111c5289740722aa6f848549da1f7463d9107d99b459952eac0d97e63e1d92c

  • SHA512

    653743bc9bf87756f37fa59b9e3e989ef5feb56b2c3b24f3db9b14645b34c5321846690f2c5a3c1ba86390a1853d09c5bc53ae81df72113a3d5bbe6899ca59a3

  • SSDEEP

    393216:iOvk1pGNvFdl2UN3LhAvxyhmK88ciCl5vdopr:1vk1pGfr2UN3LakhmXvlNd+

Score
10/10

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9111c5289740722aa6f848549da1f7463d9107d99b459952eac0d97e63e1d92c.exe
    "C:\Users\Admin\AppData\Local\Temp\9111c5289740722aa6f848549da1f7463d9107d99b459952eac0d97e63e1d92c.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3176
    • C:\Òì»ðÉñÆ÷΢¶Ë\325519111c5289740722aa6f848549da1f7463d9107d99b459952eac0d97e63e1d92c.exe
      C:\Òì»ðÉñÆ÷΢¶Ë\325519111c5289740722aa6f848549da1f7463d9107d99b459952eac0d97e63e1d92c.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:788
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4136 --field-trial-handle=3192,i,2785050981002401924,4037047756083432660,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4308

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\52d720dd4a25b6dfc5c538a2081fdf99.txt
      Filesize

      16B

      MD5

      a2688a540c04bf1167e81b8159d62350

      SHA1

      cb0ed6061d42f5cb29dee35e332940ab54e688a2

      SHA256

      7f950cf5de1d1ba6cf39c54831c9a0440b35ba174f9f4130f991a5d5aa21d084

      SHA512

      64e89f2ccb81ed585267d4d0078fc129c26401dad5205130e8f5202a40d6e63bbc8f7930906be69c0c73d458f87a617b7c6d62ef8fbf8486818f7e895287e339

    • C:\Òì»ðÉñÆ÷΢¶Ë\325519111c5289740722aa6f848549da1f7463d9107d99b459952eac0d97e63e1d92c.exe
      Filesize

      15.3MB

      MD5

      316c71ef7b1264b178b5931c4edebabf

      SHA1

      01ab726f77ad4acda9bd2ab128592ef3d18c3d20

      SHA256

      9111c5289740722aa6f848549da1f7463d9107d99b459952eac0d97e63e1d92c

      SHA512

      653743bc9bf87756f37fa59b9e3e989ef5feb56b2c3b24f3db9b14645b34c5321846690f2c5a3c1ba86390a1853d09c5bc53ae81df72113a3d5bbe6899ca59a3

    • memory/788-18-0x0000000000AB0000-0x0000000000AB3000-memory.dmp
      Filesize

      12KB

    • memory/788-17-0x0000000000400000-0x00000000009FA000-memory.dmp
      Filesize

      6.0MB

    • memory/788-47-0x0000000000400000-0x00000000009FA000-memory.dmp
      Filesize

      6.0MB

    • memory/788-49-0x0000000000AB0000-0x0000000000AB3000-memory.dmp
      Filesize

      12KB

    • memory/3176-8-0x00000000040C0000-0x00000000040C1000-memory.dmp
      Filesize

      4KB

    • memory/3176-7-0x0000000003B00000-0x0000000003B01000-memory.dmp
      Filesize

      4KB

    • memory/3176-6-0x0000000003B20000-0x0000000003B21000-memory.dmp
      Filesize

      4KB

    • memory/3176-5-0x0000000000400000-0x00000000009FA000-memory.dmp
      Filesize

      6.0MB

    • memory/3176-14-0x0000000000400000-0x00000000009FA000-memory.dmp
      Filesize

      6.0MB

    • memory/3176-16-0x0000000000BA0000-0x0000000000BA3000-memory.dmp
      Filesize

      12KB

    • memory/3176-0-0x0000000000400000-0x00000000009FA000-memory.dmp
      Filesize

      6.0MB

    • memory/3176-1-0x0000000000BA0000-0x0000000000BA3000-memory.dmp
      Filesize

      12KB