Analysis

  • max time kernel
    142s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 13:52

General

  • Target

    70ec8b86bd8a753aa361e21a856783c38bf98800f315fcb51cc45f45faef19b5.exe

  • Size

    12.6MB

  • MD5

    9019193d111007477f076d78ad9d4099

  • SHA1

    5a6c07a912948e6beabb5074a1554ccf0fe99731

  • SHA256

    70ec8b86bd8a753aa361e21a856783c38bf98800f315fcb51cc45f45faef19b5

  • SHA512

    c2c95e293d9fdcdf43af9492a17ed9b02dab0bd8166bc98112cbc737da2b67ba5395564c50004c8f09ca0cb0885b87e28db77931ce656edd1b0ad2bbdd4ddfec

  • SSDEEP

    393216:iO5pGNveouauj8o+cOt4o0YfcT51Xq53F:15pGMwugU7N4w51Q

Score
10/10

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70ec8b86bd8a753aa361e21a856783c38bf98800f315fcb51cc45f45faef19b5.exe
    "C:\Users\Admin\AppData\Local\Temp\70ec8b86bd8a753aa361e21a856783c38bf98800f315fcb51cc45f45faef19b5.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\ǧɽĺѩ\3705270ec8b86bd8a753aa361e21a856783c38bf98800f315fcb51cc45f45faef19b5.exe
      C:\ǧɽĺѩ\3705270ec8b86bd8a753aa361e21a856783c38bf98800f315fcb51cc45f45faef19b5.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4556

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\83e8d5c7131f7ef0ca275c968e2728ee.txt
    Filesize

    12B

    MD5

    0b6735e9ce3d6dbb9a85024e9606e19b

    SHA1

    0b461dc5186e32a9fba98c870023353d1f64c735

    SHA256

    a812f631df6e73b7ea2d28e0926c0baf9f6ff8797646489ddc75e2ae2d023dbd

    SHA512

    b8d7eadc2619334ee19a71b45c8994551d7ef47a9a1149f620d8a9f71413155406570ca8fcc8a87599d7ad082bb72c0173f15f3aeba35e4e4a928e808e1bc7d7

  • C:\ǧɽĺѩ\3705270ec8b86bd8a753aa361e21a856783c38bf98800f315fcb51cc45f45faef19b5.exe
    Filesize

    12.6MB

    MD5

    9019193d111007477f076d78ad9d4099

    SHA1

    5a6c07a912948e6beabb5074a1554ccf0fe99731

    SHA256

    70ec8b86bd8a753aa361e21a856783c38bf98800f315fcb51cc45f45faef19b5

    SHA512

    c2c95e293d9fdcdf43af9492a17ed9b02dab0bd8166bc98112cbc737da2b67ba5395564c50004c8f09ca0cb0885b87e28db77931ce656edd1b0ad2bbdd4ddfec

  • memory/3024-6-0x0000000004050000-0x0000000004051000-memory.dmp
    Filesize

    4KB

  • memory/3024-0-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/3024-5-0x00000000041B0000-0x00000000041B1000-memory.dmp
    Filesize

    4KB

  • memory/3024-7-0x00000000041C0000-0x00000000041C1000-memory.dmp
    Filesize

    4KB

  • memory/3024-15-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/3024-1-0x0000000000E70000-0x0000000000E73000-memory.dmp
    Filesize

    12KB

  • memory/3024-47-0x0000000000E70000-0x0000000000E73000-memory.dmp
    Filesize

    12KB

  • memory/4556-17-0x0000000000B30000-0x0000000000B33000-memory.dmp
    Filesize

    12KB

  • memory/4556-16-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/4556-46-0x0000000000400000-0x00000000009FA000-memory.dmp
    Filesize

    6.0MB

  • memory/4556-49-0x0000000000B30000-0x0000000000B33000-memory.dmp
    Filesize

    12KB