Analysis

  • max time kernel
    141s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    11-09-2024 06:03

General

  • Target

    1157f1fc9ab4eb0590b74d336d8fa3aa572dff80afcf2a879b9b32f9b35ad070.exe

  • Size

    1.6MB

  • MD5

    7027bf232cb5ff7a03fc272ce8bb46a8

  • SHA1

    7adbdf27c7b695c8c70ff29631eedb53157b9945

  • SHA256

    1157f1fc9ab4eb0590b74d336d8fa3aa572dff80afcf2a879b9b32f9b35ad070

  • SHA512

    dd387411f2142d5525904699de5ee57832bbd1c1d7b83c04b077289c7487c766722922c7a8686eb1a8feeacfb5ab785a5e2a0a4dafd8d28dbc78848dfb49eb05

  • SSDEEP

    49152:7APgI7n6HSqgQ5pQKHYUZB6mfz6m+TPn881QGV:7APgI6HSqgQjx4BR88qi

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1157f1fc9ab4eb0590b74d336d8fa3aa572dff80afcf2a879b9b32f9b35ad070.exe
    "C:\Users\Admin\AppData\Local\Temp\1157f1fc9ab4eb0590b74d336d8fa3aa572dff80afcf2a879b9b32f9b35ad070.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2240 -s 276
      2⤵
      • Program crash
      PID:2744

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2240-0-0x0000000000400000-0x000000000073E000-memory.dmp

    Filesize

    3.2MB

  • memory/2240-1-0x0000000010000000-0x00000000100B3000-memory.dmp

    Filesize

    716KB

  • memory/2240-6-0x0000000000400000-0x000000000073E000-memory.dmp

    Filesize

    3.2MB