Analysis

  • max time kernel
    91s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 09:08

General

  • Target

    57e54516bea0e42911417a040438b5279b73bbd8d68c615e6481c02929a81505.exe

  • Size

    46KB

  • MD5

    4609b7d2978af65aa0ee50644d11eb7a

  • SHA1

    45686d4cdfd8050527248fc7e595ad08170636e7

  • SHA256

    57e54516bea0e42911417a040438b5279b73bbd8d68c615e6481c02929a81505

  • SHA512

    c4bd5a24373bc59b440a13ea872f525d987f205dcceecc608b9014f632ecef434a1fff283c3c47778c878a47fe470b997db47c054e2e50b755d142d22a27f47a

  • SSDEEP

    768:ZCt2Uwed5HLjw0xPb7sHfVE8OaYSnyRm59vkx5be2uoDpxS9JnCte/K:ZCtHNd5rjR0a8I+vkPK2RS9JUei

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 5 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\57e54516bea0e42911417a040438b5279b73bbd8d68c615e6481c02929a81505.exe
    "C:\Users\Admin\AppData\Local\Temp\57e54516bea0e42911417a040438b5279b73bbd8d68c615e6481c02929a81505.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\Program Files (x86)\Nril\syetom.exe
      "C:\Program Files (x86)\Nril\syetom.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      PID:2168

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Nril\syetom.exe
    Filesize

    46KB

    MD5

    4609b7d2978af65aa0ee50644d11eb7a

    SHA1

    45686d4cdfd8050527248fc7e595ad08170636e7

    SHA256

    57e54516bea0e42911417a040438b5279b73bbd8d68c615e6481c02929a81505

    SHA512

    c4bd5a24373bc59b440a13ea872f525d987f205dcceecc608b9014f632ecef434a1fff283c3c47778c878a47fe470b997db47c054e2e50b755d142d22a27f47a

  • C:\Program Files (x86)\Nril\syetom.exe
    Filesize

    46KB

    MD5

    4609b7d2978af65aa0ee50644d11eb7a

    SHA1

    45686d4cdfd8050527248fc7e595ad08170636e7

    SHA256

    57e54516bea0e42911417a040438b5279b73bbd8d68c615e6481c02929a81505

    SHA512

    c4bd5a24373bc59b440a13ea872f525d987f205dcceecc608b9014f632ecef434a1fff283c3c47778c878a47fe470b997db47c054e2e50b755d142d22a27f47a

  • memory/2168-135-0x0000000000000000-mapping.dmp
  • memory/2168-139-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2168-141-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/4412-132-0x0000000000430000-0x000000000043D000-memory.dmp
    Filesize

    52KB

  • memory/4412-133-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/4412-134-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/4412-140-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB