Analysis

  • max time kernel
    154s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 10:54

General

  • Target

    5dd860224e4d01162786c5a14f7b0653c720c1880394abd0c2714122e912c98a.exe

  • Size

    15.8MB

  • MD5

    cca29256eec1ebd787ebefb41b9507f9

  • SHA1

    51fd07230ff7526ec9958b81c6a3b3feb7df9311

  • SHA256

    5dd860224e4d01162786c5a14f7b0653c720c1880394abd0c2714122e912c98a

  • SHA512

    799de3a12bc0a7ad81b4cebd42452ba5c0df169ef6e2a7dfa8caf2661fce7f4d186f844536185de8e700ab1cfaa92f03896bb77208801ba1a82a87ef1c2bfd77

  • SSDEEP

    393216:iO6k5pGNv3odC5M3LhAvxsbsCIHcPfGF0I5s:16k5pGtR5M3LaysDcPm0Z

Score
10/10

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5dd860224e4d01162786c5a14f7b0653c720c1880394abd0c2714122e912c98a.exe
    "C:\Users\Admin\AppData\Local\Temp\5dd860224e4d01162786c5a14f7b0653c720c1880394abd0c2714122e912c98a.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3076
    • C:\9SF¿ñ±©ÃÔʧ\169385dd860224e4d01162786c5a14f7b0653c720c1880394abd0c2714122e912c98a.exe
      C:\9SF¿ñ±©ÃÔʧ\169385dd860224e4d01162786c5a14f7b0653c720c1880394abd0c2714122e912c98a.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1408
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3636 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4140

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\9SF¿ñ±©ÃÔʧ\169385dd860224e4d01162786c5a14f7b0653c720c1880394abd0c2714122e912c98a.exe
      Filesize

      15.8MB

      MD5

      cca29256eec1ebd787ebefb41b9507f9

      SHA1

      51fd07230ff7526ec9958b81c6a3b3feb7df9311

      SHA256

      5dd860224e4d01162786c5a14f7b0653c720c1880394abd0c2714122e912c98a

      SHA512

      799de3a12bc0a7ad81b4cebd42452ba5c0df169ef6e2a7dfa8caf2661fce7f4d186f844536185de8e700ab1cfaa92f03896bb77208801ba1a82a87ef1c2bfd77

    • C:\Users\Admin\AppData\Local\Temp\afbcb30d43c877e203e940f360e52633.txt
      Filesize

      15B

      MD5

      c4aafd32bf8ff729e032a8dae8078d6e

      SHA1

      afcfdefcd312b7b120df56340bba66c8ff76c3b4

      SHA256

      50b00ec5dc1a11412c6e6089cca079f5fe559e7b783f6be3b41adf6358ea3497

      SHA512

      52bc7eca57775e8c7c77061b9d13d0f62953788180b4642653f2a5b83360b48771b64ac332b411e7ee2a6b88ff04da2bafbb4242cf739866628cc17697acef0d

    • memory/1408-15-0x0000000000C30000-0x0000000000C33000-memory.dmp
      Filesize

      12KB

    • memory/1408-45-0x0000000000400000-0x00000000009FA000-memory.dmp
      Filesize

      6.0MB

    • memory/1408-47-0x0000000000C30000-0x0000000000C33000-memory.dmp
      Filesize

      12KB

    • memory/3076-0-0x0000000000400000-0x00000000009FA000-memory.dmp
      Filesize

      6.0MB

    • memory/3076-1-0x0000000000CB0000-0x0000000000CB3000-memory.dmp
      Filesize

      12KB

    • memory/3076-7-0x0000000003DB0000-0x0000000003DB1000-memory.dmp
      Filesize

      4KB

    • memory/3076-6-0x0000000003D40000-0x0000000003D41000-memory.dmp
      Filesize

      4KB

    • memory/3076-5-0x0000000003DA0000-0x0000000003DA1000-memory.dmp
      Filesize

      4KB

    • memory/3076-14-0x0000000000400000-0x00000000009FA000-memory.dmp
      Filesize

      6.0MB

    • memory/3076-16-0x0000000000CB0000-0x0000000000CB3000-memory.dmp
      Filesize

      12KB