Analysis

  • max time kernel
    152s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-07-2023 11:22

General

  • Target

    DKCat.exe

  • Size

    17.2MB

  • MD5

    7192bbfd6821694aef377cf7d21846f6

  • SHA1

    470f520859048e63cfde70206e47266e2d9f5aeb

  • SHA256

    ef7520c0e507c804fc5dd365395d118c342bda99efbea0b9a9988847c22e3476

  • SHA512

    c4d85f99671094e866f83c465cc2fc1923d6cd7fa1962f3431471a8cf1ce13cbb51886ae0b7b7320c4e2fae77da29586d076ae8e32b59d3167b5ee4cdb1bc511

  • SSDEEP

    393216:o+XjgI884sQiasvvLNOmYg3r3d51AyzmkiFmRuEj:o+XjS8XhasvvLNfpbN5aYgsgA

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 16 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DKCat.exe
    "C:\Users\Admin\AppData\Local\Temp\DKCat.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4136
    • C:\Users\Admin\AppData\Local\Temp\DKCat.exe
      "C:\Users\Admin\AppData\Local\Temp\DKCat.exe" 1132565
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1608
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1608 -s 1164
        3⤵
        • Program crash
        PID:3756
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 1376
      2⤵
      • Program crash
      PID:4828
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4136 -ip 4136
    1⤵
      PID:3216
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1608 -ip 1608
      1⤵
        PID:4908

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1608-147-0x0000000000400000-0x0000000001590000-memory.dmp

        Filesize

        17.6MB

      • memory/1608-158-0x0000000000400000-0x0000000001590000-memory.dmp

        Filesize

        17.6MB

      • memory/1608-157-0x0000000010000000-0x0000000010019000-memory.dmp

        Filesize

        100KB

      • memory/1608-156-0x0000000003550000-0x0000000003574000-memory.dmp

        Filesize

        144KB

      • memory/1608-155-0x0000000003520000-0x0000000003546000-memory.dmp

        Filesize

        152KB

      • memory/1608-153-0x0000000000400000-0x0000000001590000-memory.dmp

        Filesize

        17.6MB

      • memory/1608-152-0x0000000000400000-0x0000000001590000-memory.dmp

        Filesize

        17.6MB

      • memory/1608-151-0x0000000000400000-0x0000000001590000-memory.dmp

        Filesize

        17.6MB

      • memory/1608-150-0x0000000003550000-0x0000000003574000-memory.dmp

        Filesize

        144KB

      • memory/1608-148-0x0000000003520000-0x0000000003546000-memory.dmp

        Filesize

        152KB

      • memory/1608-149-0x0000000000400000-0x0000000001590000-memory.dmp

        Filesize

        17.6MB

      • memory/4136-140-0x0000000000400000-0x0000000001590000-memory.dmp

        Filesize

        17.6MB

      • memory/4136-145-0x0000000010000000-0x0000000010019000-memory.dmp

        Filesize

        100KB

      • memory/4136-144-0x0000000003620000-0x0000000003646000-memory.dmp

        Filesize

        152KB

      • memory/4136-143-0x0000000003650000-0x0000000003674000-memory.dmp

        Filesize

        144KB

      • memory/4136-142-0x0000000000400000-0x0000000001590000-memory.dmp

        Filesize

        17.6MB

      • memory/4136-141-0x0000000000400000-0x0000000001590000-memory.dmp

        Filesize

        17.6MB

      • memory/4136-134-0x0000000010000000-0x0000000010019000-memory.dmp

        Filesize

        100KB

      • memory/4136-154-0x0000000000400000-0x0000000001590000-memory.dmp

        Filesize

        17.6MB

      • memory/4136-139-0x0000000003650000-0x0000000003674000-memory.dmp

        Filesize

        144KB

      • memory/4136-138-0x0000000003620000-0x0000000003646000-memory.dmp

        Filesize

        152KB

      • memory/4136-137-0x0000000000400000-0x0000000001590000-memory.dmp

        Filesize

        17.6MB

      • memory/4136-136-0x0000000000400000-0x0000000001590000-memory.dmp

        Filesize

        17.6MB