Analysis

  • max time kernel
    166s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 15:18

General

  • Target

    1ebbd7ee49cd09ffb8c352b2863fa5324b5369d0836303e0a5a1390580e2c996.exe

  • Size

    62KB

  • MD5

    8df904b9e96ae8c9275aa19ce09bbf8a

  • SHA1

    be1ebdc42147c3015569e6a5396c8918219e05d8

  • SHA256

    1ebbd7ee49cd09ffb8c352b2863fa5324b5369d0836303e0a5a1390580e2c996

  • SHA512

    ac2e152ee2fdc62479f685dd6124163a78081bc9be78586c1d5bab73187203d3a20daaee7ba8fe6a49372c9ca7c2fd23550e2198accdb9d47d2462d32faa3365

  • SSDEEP

    1536:DM84HouVCAa/5akUnYdE6gqvCGy7R9r9W/71/39:DMtIuVCL4GlgqvCH99r9y7h3

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ebbd7ee49cd09ffb8c352b2863fa5324b5369d0836303e0a5a1390580e2c996.exe
    "C:\Users\Admin\AppData\Local\Temp\1ebbd7ee49cd09ffb8c352b2863fa5324b5369d0836303e0a5a1390580e2c996.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3088
    • C:\Windows\syotom.exe
      C:\Windows\syotom.exe
      2⤵
      • Executes dropped EXE
      PID:3468
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3468 -s 1536
        3⤵
        • Program crash
        PID:4912
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3468 -ip 3468
    1⤵
      PID:4864

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\syotom.exe
      Filesize

      62KB

      MD5

      8df904b9e96ae8c9275aa19ce09bbf8a

      SHA1

      be1ebdc42147c3015569e6a5396c8918219e05d8

      SHA256

      1ebbd7ee49cd09ffb8c352b2863fa5324b5369d0836303e0a5a1390580e2c996

      SHA512

      ac2e152ee2fdc62479f685dd6124163a78081bc9be78586c1d5bab73187203d3a20daaee7ba8fe6a49372c9ca7c2fd23550e2198accdb9d47d2462d32faa3365

    • C:\Windows\syotom.exe
      Filesize

      62KB

      MD5

      8df904b9e96ae8c9275aa19ce09bbf8a

      SHA1

      be1ebdc42147c3015569e6a5396c8918219e05d8

      SHA256

      1ebbd7ee49cd09ffb8c352b2863fa5324b5369d0836303e0a5a1390580e2c996

      SHA512

      ac2e152ee2fdc62479f685dd6124163a78081bc9be78586c1d5bab73187203d3a20daaee7ba8fe6a49372c9ca7c2fd23550e2198accdb9d47d2462d32faa3365

    • memory/3088-135-0x0000000000400000-0x0000000000436000-memory.dmp
      Filesize

      216KB

    • memory/3088-136-0x0000000000510000-0x0000000000513000-memory.dmp
      Filesize

      12KB

    • memory/3468-132-0x0000000000000000-mapping.dmp
    • memory/3468-137-0x0000000000400000-0x0000000000436000-memory.dmp
      Filesize

      216KB

    • memory/3468-138-0x0000000000470000-0x0000000000473000-memory.dmp
      Filesize

      12KB

    • memory/3468-139-0x0000000000400000-0x0000000000436000-memory.dmp
      Filesize

      216KB