Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 13:52

General

  • Target

    70ec8b86bd8a753aa361e21a856783c38bf98800f315fcb51cc45f45faef19b5.exe

  • Size

    12.6MB

  • MD5

    9019193d111007477f076d78ad9d4099

  • SHA1

    5a6c07a912948e6beabb5074a1554ccf0fe99731

  • SHA256

    70ec8b86bd8a753aa361e21a856783c38bf98800f315fcb51cc45f45faef19b5

  • SHA512

    c2c95e293d9fdcdf43af9492a17ed9b02dab0bd8166bc98112cbc737da2b67ba5395564c50004c8f09ca0cb0885b87e28db77931ce656edd1b0ad2bbdd4ddfec

  • SSDEEP

    393216:iO5pGNveouauj8o+cOt4o0YfcT51Xq53F:15pGMwugU7N4w51Q

Score
10/10

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 9 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70ec8b86bd8a753aa361e21a856783c38bf98800f315fcb51cc45f45faef19b5.exe
    "C:\Users\Admin\AppData\Local\Temp\70ec8b86bd8a753aa361e21a856783c38bf98800f315fcb51cc45f45faef19b5.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\ǧɽĺѩ\3404270ec8b86bd8a753aa361e21a856783c38bf98800f315fcb51cc45f45faef19b5.exe
      C:\ǧɽĺѩ\3404270ec8b86bd8a753aa361e21a856783c38bf98800f315fcb51cc45f45faef19b5.exe
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2724

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RSAB58HZ\errorPageStrings[1]
    Filesize

    2KB

    MD5

    e3e4a98353f119b80b323302f26b78fa

    SHA1

    20ee35a370cdd3a8a7d04b506410300fd0a6a864

    SHA256

    9466d620dc57835a2475f8f71e304f54aee7160e134ba160baae0f19e5e71e66

    SHA512

    d8e4d73c76804a5abebd5dbc3a86dcdb6e73107b873175a8de67332c113fb7c4899890bf7972e467866fa4cd100a7e2a10a770e5a9c41cbf23b54351b771dcee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RSAB58HZ\httpErrorPagesScripts[1]
    Filesize

    8KB

    MD5

    3f57b781cb3ef114dd0b665151571b7b

    SHA1

    ce6a63f996df3a1cccb81720e21204b825e0238c

    SHA256

    46e019fa34465f4ed096a9665d1827b54553931ad82e98be01edb1ddbc94d3ad

    SHA512

    8cbf4ef582332ae7ea605f910ad6f8a4bc28513482409fa84f08943a72cac2cf0fa32b6af4c20c697e1fac2c5ba16b5a64a23af0c11eefbf69625b8f9f90c8fa

  • C:\Users\Admin\AppData\Local\Temp\83e8d5c7131f7ef0ca275c968e2728ee.txt
    Filesize

    12B

    MD5

    0b6735e9ce3d6dbb9a85024e9606e19b

    SHA1

    0b461dc5186e32a9fba98c870023353d1f64c735

    SHA256

    a812f631df6e73b7ea2d28e0926c0baf9f6ff8797646489ddc75e2ae2d023dbd

    SHA512

    b8d7eadc2619334ee19a71b45c8994551d7ef47a9a1149f620d8a9f71413155406570ca8fcc8a87599d7ad082bb72c0173f15f3aeba35e4e4a928e808e1bc7d7

  • \ǧɽĺѩ\3404270ec8b86bd8a753aa361e21a856783c38bf98800f315fcb51cc45f45faef19b5.exe
    Filesize

    12.6MB

    MD5

    9019193d111007477f076d78ad9d4099

    SHA1

    5a6c07a912948e6beabb5074a1554ccf0fe99731

    SHA256

    70ec8b86bd8a753aa361e21a856783c38bf98800f315fcb51cc45f45faef19b5

    SHA512

    c2c95e293d9fdcdf43af9492a17ed9b02dab0bd8166bc98112cbc737da2b67ba5395564c50004c8f09ca0cb0885b87e28db77931ce656edd1b0ad2bbdd4ddfec

  • memory/2364-11-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2364-5-0x00000000004FF000-0x0000000000500000-memory.dmp
    Filesize

    4KB

  • memory/2364-9-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2364-10-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2364-0-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2364-7-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2364-36-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2364-1-0x00000000001C0000-0x00000000001C3000-memory.dmp
    Filesize

    12KB

  • memory/2364-37-0x00000000001C0000-0x00000000001C3000-memory.dmp
    Filesize

    12KB

  • memory/2364-6-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2364-8-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2724-38-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2724-63-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/2724-64-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB