Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 08:12

General

  • Target

    7f48100d14406803976f8a93f382755c39f2b8bc35257b6b644f04258ba3253d.exe

  • Size

    5.4MB

  • MD5

    13f672877739b434f848bacb376c8780

  • SHA1

    6675668f41160353be4d5abe3d9786d8fe115979

  • SHA256

    7f48100d14406803976f8a93f382755c39f2b8bc35257b6b644f04258ba3253d

  • SHA512

    5b39f3ec1a38fba61d30318c5312aa37258d8c785bd8d620e4f57d89a24cfbbde144c3622770d79b862f13b92dd28b568780ea67e33991019de91ecd753038ed

  • SSDEEP

    98304:LJYCxmskqL8/zQG9x/MWp+viojvF0cW7Gbl7bWF+HQlV8Tb5ewf:LJYCFjCz+vzF0cWi576FYQYX5nf

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 3 IoCs
  • VMProtect packed file 7 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f48100d14406803976f8a93f382755c39f2b8bc35257b6b644f04258ba3253d.exe
    "C:\Users\Admin\AppData\Local\Temp\7f48100d14406803976f8a93f382755c39f2b8bc35257b6b644f04258ba3253d.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1736-0-0x0000000000851000-0x0000000000AA9000-memory.dmp
    Filesize

    2.3MB

  • memory/1736-1-0x0000000000F50000-0x0000000000F51000-memory.dmp
    Filesize

    4KB

  • memory/1736-2-0x0000000000400000-0x0000000000DAE000-memory.dmp
    Filesize

    9.7MB

  • memory/1736-8-0x0000000010000000-0x000000001032D000-memory.dmp
    Filesize

    3.2MB

  • memory/1736-15-0x0000000000400000-0x0000000000DAE000-memory.dmp
    Filesize

    9.7MB

  • memory/1736-16-0x0000000010000000-0x000000001032D000-memory.dmp
    Filesize

    3.2MB

  • memory/1736-20-0x0000000010000000-0x000000001032D000-memory.dmp
    Filesize

    3.2MB

  • memory/1736-21-0x0000000010000000-0x000000001032D000-memory.dmp
    Filesize

    3.2MB

  • memory/1736-22-0x0000000000851000-0x0000000000AA9000-memory.dmp
    Filesize

    2.3MB

  • memory/1736-23-0x0000000000400000-0x0000000000DAE000-memory.dmp
    Filesize

    9.7MB