Analysis

  • max time kernel
    143s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 15:00

General

  • Target

    cf577c89a03f7ef69719e5374b6734bebcf89da75860cb463032d759c4195b11.exe

  • Size

    7.5MB

  • MD5

    5cd854fe386b4773351841df3bc45f4a

  • SHA1

    3f8e17ba2a32c1406b618d2411b0be430027e5ef

  • SHA256

    cf577c89a03f7ef69719e5374b6734bebcf89da75860cb463032d759c4195b11

  • SHA512

    a2046c9d743d447c8ebf8c6cba0d629b2aea1875fcd739643bbc6dac8b1ddab7545a08e258c28d54ae9e82ad62ace313ba0724005154b27537cf3e8e74f872f7

  • SSDEEP

    196608:Mvk+tQMhf61p7i2CXYc/U7az4O31Ya1PZG:dV1yXYSzUu6a1PZG

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf577c89a03f7ef69719e5374b6734bebcf89da75860cb463032d759c4195b11.exe
    "C:\Users\Admin\AppData\Local\Temp\cf577c89a03f7ef69719e5374b6734bebcf89da75860cb463032d759c4195b11.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\cf577c89a03f7ef69719e5374b6734bebcf89da75860cb463032d759c4195b11\cf577c89a03f7ef69719e5374b6734bebcf89da75860cb463032d759c4195b11.exe
      C:\cf577c89a03f7ef69719e5374b6734bebcf89da75860cb463032d759c4195b11\cf577c89a03f7ef69719e5374b6734bebcf89da75860cb463032d759c4195b11.exe C:\Users\Admin\AppData\Local\Temp\cf577c89a03f7ef69719e5374b6734bebcf89da75860cb463032d759c4195b11.exe init
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4080
      • C:\cf577c89a03f7ef69719e5374b6734bebcf89da75860cb463032d759c4195b11\cf577c89a03f7ef69719e5374b6734bebcf89da75860cb463032d759c4195b11.exe
        C:\cf577c89a03f7ef69719e5374b6734bebcf89da75860cb463032d759c4195b11\cf577c89a03f7ef69719e5374b6734bebcf89da75860cb463032d759c4195b11.exe C:\Users\Admin\AppData\Local\Temp\cf577c89a03f7ef69719e5374b6734bebcf89da75860cb463032d759c4195b11.exe init *215721*22605032*936947*58101800*4080
        3⤵
        • Checks BIOS information in registry
        • Deletes itself
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates connected drives
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:2032

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\cf577c89a03f7ef69719e5374b6734bebcf89da75860cb463032d759c4195b11\Wav\sound2.lst
    Filesize

    34KB

    MD5

    6251840525dbbdf62f5ed0037b0434c0

    SHA1

    d0465e97ab6523327246217569222ddb4590d6d2

    SHA256

    e68da26d180d8543720c2d1b3c986dbed4d9af7ab9e80b278c9053b4d8dc7d1b

    SHA512

    87304f0781c550ca0b8a0e01684a93892427411a092a878611dd759f9414562ae4e598a966c05d11ba4537c262feba906c76a4226b0b8d2449955a70501c37c1

  • C:\cf577c89a03f7ef69719e5374b6734bebcf89da75860cb463032d759c4195b11\cf577c89a03f7ef69719e5374b6734bebcf89da75860cb463032d759c4195b11.exe
    Filesize

    7.5MB

    MD5

    5cd854fe386b4773351841df3bc45f4a

    SHA1

    3f8e17ba2a32c1406b618d2411b0be430027e5ef

    SHA256

    cf577c89a03f7ef69719e5374b6734bebcf89da75860cb463032d759c4195b11

    SHA512

    a2046c9d743d447c8ebf8c6cba0d629b2aea1875fcd739643bbc6dac8b1ddab7545a08e258c28d54ae9e82ad62ace313ba0724005154b27537cf3e8e74f872f7

  • C:\cf577c89a03f7ef69719e5374b6734bebcf89da75860cb463032d759c4195b11\data\imeSkin.skn
    Filesize

    134KB

    MD5

    ce058ead71175aff0053366a5abd7c7e

    SHA1

    48b09595b2f470bdeefb3b98efe1de7ad6206dbe

    SHA256

    e0619062451a156ed55fdb65cc8f628940b5dde333b759ee8b9f2dbd0d00efd2

    SHA512

    d81b40f42864558b2c8dc9e4dfcbaea8c56664d4989526e38daba05eb7fc97babb185a27871925f991898bf0964a417d1fa98848e867cad36982b5881ab43d66

  • C:\cf577c89a03f7ef69719e5374b6734bebcf89da75860cb463032d759c4195b11\libeay32.dll
    Filesize

    1.3MB

    MD5

    8cb6dd895e718df6512b993bdaf693a0

    SHA1

    844796bf5b2b7274595000adc1c91d08860e6ac8

    SHA256

    a7c1e7cb1aed70e4867f9b167e4f3848c82717022a23aec86c131222f45d01da

    SHA512

    9715cb8fe948e16b5df51ad423b8794e5e4a9a7d63b730167ba572c5212d7d362e35f9be450851c1c3c8896f9a988ce3d395c8e88d2b79bc7dcbf5e332cc8b2c

  • C:\cf577c89a03f7ef69719e5374b6734bebcf89da75860cb463032d759c4195b11\ssleay32.dll
    Filesize

    333KB

    MD5

    212f6dcd2ff82d32dbe8b89fce9e218e

    SHA1

    bf3d68c44faaa8792de46be47ccfaa280da60d90

    SHA256

    bbbe7278d8786be2fa24336bb381b00c617e251593c62c68df61e321d866b86b

    SHA512

    683dae69b1c48289797c22874b0703aa7326c0e889c91b8f13a9df02ce0c81b09d19e86f09f84eb466f921e352e664822112b4cd5a02301c0ba039772ec2bfe5

  • memory/2032-27-0x0000000000400000-0x0000000000C10000-memory.dmp
    Filesize

    8.1MB

  • memory/2032-29-0x0000000000400000-0x0000000000C10000-memory.dmp
    Filesize

    8.1MB

  • memory/2032-18-0x0000000000400000-0x0000000000C10000-memory.dmp
    Filesize

    8.1MB

  • memory/2032-62-0x0000000003170000-0x000000000335C000-memory.dmp
    Filesize

    1.9MB

  • memory/2032-20-0x0000000000400000-0x0000000001345000-memory.dmp
    Filesize

    15.3MB

  • memory/2032-19-0x00000000034E0000-0x00000000034EB000-memory.dmp
    Filesize

    44KB

  • memory/2032-24-0x0000000003170000-0x000000000335C000-memory.dmp
    Filesize

    1.9MB

  • memory/2032-61-0x0000000000400000-0x0000000001345000-memory.dmp
    Filesize

    15.3MB

  • memory/2032-60-0x0000000003170000-0x000000000335C000-memory.dmp
    Filesize

    1.9MB

  • memory/2032-59-0x0000000000400000-0x0000000000C10000-memory.dmp
    Filesize

    8.1MB

  • memory/2032-28-0x0000000000400000-0x0000000000C10000-memory.dmp
    Filesize

    8.1MB

  • memory/2032-57-0x00000000055A0000-0x00000000056E0000-memory.dmp
    Filesize

    1.2MB

  • memory/2032-56-0x00000000055A0000-0x00000000056E0000-memory.dmp
    Filesize

    1.2MB

  • memory/2032-55-0x0000000003170000-0x000000000335C000-memory.dmp
    Filesize

    1.9MB

  • memory/3000-11-0x0000000000400000-0x0000000001345000-memory.dmp
    Filesize

    15.3MB

  • memory/3000-0-0x0000000000400000-0x0000000001345000-memory.dmp
    Filesize

    15.3MB

  • memory/4080-10-0x0000000000400000-0x0000000001345000-memory.dmp
    Filesize

    15.3MB

  • memory/4080-14-0x0000000003F40000-0x0000000003FAD000-memory.dmp
    Filesize

    436KB

  • memory/4080-16-0x0000000003F40000-0x0000000003FAD000-memory.dmp
    Filesize

    436KB

  • memory/4080-13-0x0000000003F40000-0x0000000003FAD000-memory.dmp
    Filesize

    436KB

  • memory/4080-22-0x0000000000400000-0x0000000001345000-memory.dmp
    Filesize

    15.3MB

  • memory/4080-23-0x0000000003F40000-0x0000000003FAD000-memory.dmp
    Filesize

    436KB

  • memory/4080-12-0x0000000003F40000-0x0000000003FAD000-memory.dmp
    Filesize

    436KB