Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    20-07-2023 11:22

General

  • Target

    DKCat.exe

  • Size

    17.2MB

  • MD5

    7192bbfd6821694aef377cf7d21846f6

  • SHA1

    470f520859048e63cfde70206e47266e2d9f5aeb

  • SHA256

    ef7520c0e507c804fc5dd365395d118c342bda99efbea0b9a9988847c22e3476

  • SHA512

    c4d85f99671094e866f83c465cc2fc1923d6cd7fa1962f3431471a8cf1ce13cbb51886ae0b7b7320c4e2fae77da29586d076ae8e32b59d3167b5ee4cdb1bc511

  • SSDEEP

    393216:o+XjgI884sQiasvvLNOmYg3r3d51AyzmkiFmRuEj:o+XjS8XhasvvLNfpbN5aYgsgA

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 22 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DKCat.exe
    "C:\Users\Admin\AppData\Local\Temp\DKCat.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Users\Admin\AppData\Local\Temp\DKCat.exe
      "C:\Users\Admin\AppData\Local\Temp\DKCat.exe" 1133267
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2780

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2448-54-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/2448-56-0x0000000000400000-0x0000000001590000-memory.dmp

    Filesize

    17.6MB

  • memory/2448-69-0x0000000000400000-0x0000000001590000-memory.dmp

    Filesize

    17.6MB

  • memory/2448-71-0x0000000003090000-0x00000000030B4000-memory.dmp

    Filesize

    144KB

  • memory/2448-70-0x0000000001820000-0x0000000001846000-memory.dmp

    Filesize

    152KB

  • memory/2448-75-0x0000000000400000-0x0000000001590000-memory.dmp

    Filesize

    17.6MB

  • memory/2448-77-0x0000000000400000-0x0000000001590000-memory.dmp

    Filesize

    17.6MB

  • memory/2448-86-0x0000000000400000-0x0000000001590000-memory.dmp

    Filesize

    17.6MB

  • memory/2448-92-0x0000000000400000-0x0000000001590000-memory.dmp

    Filesize

    17.6MB

  • memory/2448-110-0x0000000000400000-0x0000000001590000-memory.dmp

    Filesize

    17.6MB

  • memory/2448-119-0x0000000000400000-0x0000000001590000-memory.dmp

    Filesize

    17.6MB

  • memory/2448-132-0x0000000000400000-0x0000000001590000-memory.dmp

    Filesize

    17.6MB

  • memory/2448-134-0x0000000003090000-0x00000000030B4000-memory.dmp

    Filesize

    144KB

  • memory/2448-133-0x0000000000400000-0x0000000001590000-memory.dmp

    Filesize

    17.6MB

  • memory/2448-135-0x0000000001820000-0x0000000001846000-memory.dmp

    Filesize

    152KB

  • memory/2448-136-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/2448-138-0x0000000000400000-0x0000000001590000-memory.dmp

    Filesize

    17.6MB

  • memory/2780-151-0x00000000015F0000-0x0000000001616000-memory.dmp

    Filesize

    152KB

  • memory/2780-153-0x0000000002E50000-0x0000000002E74000-memory.dmp

    Filesize

    144KB

  • memory/2780-154-0x0000000002E50000-0x0000000002E74000-memory.dmp

    Filesize

    144KB

  • memory/2780-152-0x0000000000400000-0x0000000001590000-memory.dmp

    Filesize

    17.6MB

  • memory/2780-155-0x0000000000400000-0x0000000001590000-memory.dmp

    Filesize

    17.6MB

  • memory/2780-159-0x0000000000400000-0x0000000001590000-memory.dmp

    Filesize

    17.6MB

  • memory/2780-162-0x0000000000400000-0x0000000001590000-memory.dmp

    Filesize

    17.6MB

  • memory/2780-166-0x0000000000400000-0x0000000001590000-memory.dmp

    Filesize

    17.6MB

  • memory/2780-169-0x00000000015F0000-0x0000000001616000-memory.dmp

    Filesize

    152KB

  • memory/2780-172-0x0000000000400000-0x0000000001590000-memory.dmp

    Filesize

    17.6MB

  • memory/2780-194-0x0000000001630000-0x0000000001730000-memory.dmp

    Filesize

    1024KB

  • memory/2780-195-0x0000000001630000-0x0000000001730000-memory.dmp

    Filesize

    1024KB

  • memory/2780-196-0x0000000001630000-0x0000000001730000-memory.dmp

    Filesize

    1024KB

  • memory/2780-197-0x0000000001630000-0x0000000001730000-memory.dmp

    Filesize

    1024KB

  • memory/2780-204-0x0000000001630000-0x0000000001730000-memory.dmp

    Filesize

    1024KB

  • memory/2780-203-0x0000000001630000-0x0000000001730000-memory.dmp

    Filesize

    1024KB

  • memory/2780-202-0x0000000001630000-0x0000000001730000-memory.dmp

    Filesize

    1024KB

  • memory/2780-211-0x0000000001630000-0x0000000001730000-memory.dmp

    Filesize

    1024KB

  • memory/2780-210-0x0000000001630000-0x0000000001730000-memory.dmp

    Filesize

    1024KB

  • memory/2780-205-0x0000000001630000-0x0000000001730000-memory.dmp

    Filesize

    1024KB

  • memory/2780-213-0x0000000001630000-0x0000000001730000-memory.dmp

    Filesize

    1024KB

  • memory/2780-212-0x0000000001630000-0x0000000001730000-memory.dmp

    Filesize

    1024KB

  • memory/2780-217-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/2780-218-0x0000000000400000-0x0000000001590000-memory.dmp

    Filesize

    17.6MB