Analysis

  • max time kernel
    107s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-02-2023 21:07

General

  • Target

    8a48b287571145ac271b95b6ecb4a1718463ca3d133fb2fef496f301e72e74d7.exe

  • Size

    5.2MB

  • MD5

    1d67a2c7b1b5d9b5f2c9386f8814fec4

  • SHA1

    ffdb7e07a0342bab3b99368c61ec7998e4112f86

  • SHA256

    8a48b287571145ac271b95b6ecb4a1718463ca3d133fb2fef496f301e72e74d7

  • SHA512

    5fd4b4165368c081e56d626cd64e14b643b601d6aa75665271b810ccb4fece8930e200affbe32f06c04288ecebde7d7b2e7645653590a53f3dd3e4312b0738f4

  • SSDEEP

    98304:4UT8DFGXgUOyFH2Wjz0Pj2M/W3KkwtfuSNWIjjMG5GbxnqzgzuEjM3jnl:4UcUXMiox/VuKB5GbBigvj2jnl

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a48b287571145ac271b95b6ecb4a1718463ca3d133fb2fef496f301e72e74d7.exe
    "C:\Users\Admin\AppData\Local\Temp\8a48b287571145ac271b95b6ecb4a1718463ca3d133fb2fef496f301e72e74d7.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4876
    • C:\Users\Admin\AppData\Local\Temp\tuzi_nsudo\NSudo.exe
      "C:\Users\Admin\AppData\Local\Temp\tuzi_nsudo\NSudo.exe" -U:S "C:\Users\Admin\AppData\Local\Temp\8a48b287571145ac271b95b6ecb4a1718463ca3d133fb2fef496f301e72e74d7.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5116

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tuzi_nsudo\NSudo.exe
    Filesize

    247KB

    MD5

    5cae01aea8ed390ce9bec17b6c1237e4

    SHA1

    3a80a49efaac5d839400e4fb8f803243fb39a513

    SHA256

    19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

    SHA512

    c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

  • C:\Users\Admin\AppData\Local\Temp\tuzi_nsudo\NSudo.json
    Filesize

    211B

    MD5

    922322fab45a284dbb248760125dfb1c

    SHA1

    120e77b90baa85287b2ee5bc63ff7dcd149767b5

    SHA256

    254beac232a7bb20289b0608db5a0ccc69789fb8befe2bf3c76fa09953eea6f5

    SHA512

    899dc404559518e311343a0a71ef4f88e4820268ff821082400660647259594cb1a088359c75b17f4e0df85ea5ad91e49b3e86f636e95955c2c56f1e667f4aaf

  • memory/4876-132-0x0000000000400000-0x00000000011DA000-memory.dmp
    Filesize

    13.9MB

  • memory/4876-133-0x0000000000400000-0x00000000011DA000-memory.dmp
    Filesize

    13.9MB

  • memory/4876-134-0x0000000000400000-0x00000000011DA000-memory.dmp
    Filesize

    13.9MB

  • memory/4876-135-0x0000000000400000-0x00000000011DA000-memory.dmp
    Filesize

    13.9MB

  • memory/4876-136-0x0000000010000000-0x00000000100BE000-memory.dmp
    Filesize

    760KB

  • memory/4876-138-0x0000000010000000-0x00000000100BE000-memory.dmp
    Filesize

    760KB

  • memory/4876-139-0x0000000010000000-0x00000000100BE000-memory.dmp
    Filesize

    760KB

  • memory/4876-143-0x0000000010000000-0x00000000100BE000-memory.dmp
    Filesize

    760KB

  • memory/4876-144-0x0000000000400000-0x00000000011DA000-memory.dmp
    Filesize

    13.9MB

  • memory/5116-140-0x0000000000000000-mapping.dmp