Analysis

  • max time kernel
    144s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 15:27

General

  • Target

    098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59.exe

  • Size

    7.2MB

  • MD5

    643921cac760b978cad19942c52976ce

  • SHA1

    43f5a6f4716b9a00177c0deb9aaed2be12ca8283

  • SHA256

    098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59

  • SHA512

    c12336685d997d31eb9912506b0951c8ea38e9fa679ed6c27a549f747eed4a1fcc2d84c31c395128398769a69858096e3474a70e06f05e308fe826921f550cd1

  • SSDEEP

    196608:8Rv44PE6K4+auUPFFPAaDbhkEaXtcg6UuYl3mKCr:CPw4J9lv2fttPl+r

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59.exe
    "C:\Users\Admin\AppData\Local\Temp\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5084
    • C:\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59.exe
      C:\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59.exe C:\Users\Admin\AppData\Local\Temp\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59.exe init
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4436
      • C:\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59.exe
        C:\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59.exe C:\Users\Admin\AppData\Local\Temp\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59.exe init *215721*22408424*967565*58109992*4436
        3⤵
        • Checks BIOS information in registry
        • Deletes itself
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates connected drives
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:2092

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59.exe
    Filesize

    7.2MB

    MD5

    643921cac760b978cad19942c52976ce

    SHA1

    43f5a6f4716b9a00177c0deb9aaed2be12ca8283

    SHA256

    098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59

    SHA512

    c12336685d997d31eb9912506b0951c8ea38e9fa679ed6c27a549f747eed4a1fcc2d84c31c395128398769a69858096e3474a70e06f05e308fe826921f550cd1

  • C:\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59\Wav\sound2.lst
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59\data\imeSkin.skn
    Filesize

    134KB

    MD5

    ce058ead71175aff0053366a5abd7c7e

    SHA1

    48b09595b2f470bdeefb3b98efe1de7ad6206dbe

    SHA256

    e0619062451a156ed55fdb65cc8f628940b5dde333b759ee8b9f2dbd0d00efd2

    SHA512

    d81b40f42864558b2c8dc9e4dfcbaea8c56664d4989526e38daba05eb7fc97babb185a27871925f991898bf0964a417d1fa98848e867cad36982b5881ab43d66

  • C:\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59\libeay32.dll
    Filesize

    1.3MB

    MD5

    8cb6dd895e718df6512b993bdaf693a0

    SHA1

    844796bf5b2b7274595000adc1c91d08860e6ac8

    SHA256

    a7c1e7cb1aed70e4867f9b167e4f3848c82717022a23aec86c131222f45d01da

    SHA512

    9715cb8fe948e16b5df51ad423b8794e5e4a9a7d63b730167ba572c5212d7d362e35f9be450851c1c3c8896f9a988ce3d395c8e88d2b79bc7dcbf5e332cc8b2c

  • C:\098de707006e51720fdabf6b29bbd7ed6cc542c62ec19c6b104c4cc3a7289c59\ssleay32.dll
    Filesize

    333KB

    MD5

    212f6dcd2ff82d32dbe8b89fce9e218e

    SHA1

    bf3d68c44faaa8792de46be47ccfaa280da60d90

    SHA256

    bbbe7278d8786be2fa24336bb381b00c617e251593c62c68df61e321d866b86b

    SHA512

    683dae69b1c48289797c22874b0703aa7326c0e889c91b8f13a9df02ce0c81b09d19e86f09f84eb466f921e352e664822112b4cd5a02301c0ba039772ec2bfe5

  • memory/2092-29-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB

  • memory/2092-46-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB

  • memory/2092-18-0x00000000031F0000-0x00000000031FB000-memory.dmp
    Filesize

    44KB

  • memory/2092-76-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB

  • memory/2092-19-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB

  • memory/2092-20-0x0000000000400000-0x0000000001374000-memory.dmp
    Filesize

    15.5MB

  • memory/2092-74-0x0000000005430000-0x0000000005570000-memory.dmp
    Filesize

    1.2MB

  • memory/2092-73-0x0000000005430000-0x0000000005570000-memory.dmp
    Filesize

    1.2MB

  • memory/2092-23-0x0000000003310000-0x0000000003504000-memory.dmp
    Filesize

    2.0MB

  • memory/2092-25-0x0000000003310000-0x0000000003504000-memory.dmp
    Filesize

    2.0MB

  • memory/2092-27-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB

  • memory/2092-28-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB

  • memory/2092-42-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB

  • memory/2092-68-0x0000000000400000-0x0000000001374000-memory.dmp
    Filesize

    15.5MB

  • memory/2092-43-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB

  • memory/2092-67-0x0000000003310000-0x0000000003504000-memory.dmp
    Filesize

    2.0MB

  • memory/2092-47-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB

  • memory/2092-48-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB

  • memory/2092-64-0x0000000003310000-0x0000000003504000-memory.dmp
    Filesize

    2.0MB

  • memory/2092-63-0x0000000003310000-0x0000000003504000-memory.dmp
    Filesize

    2.0MB

  • memory/2092-61-0x0000000003310000-0x0000000003504000-memory.dmp
    Filesize

    2.0MB

  • memory/2092-60-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB

  • memory/4436-11-0x0000000000400000-0x0000000001374000-memory.dmp
    Filesize

    15.5MB

  • memory/4436-12-0x0000000003F20000-0x0000000003F8D000-memory.dmp
    Filesize

    436KB

  • memory/4436-14-0x0000000003F20000-0x0000000003F8D000-memory.dmp
    Filesize

    436KB

  • memory/4436-16-0x0000000003F20000-0x0000000003F8D000-memory.dmp
    Filesize

    436KB

  • memory/4436-22-0x0000000003F20000-0x0000000003F8D000-memory.dmp
    Filesize

    436KB

  • memory/4436-21-0x0000000000400000-0x0000000001374000-memory.dmp
    Filesize

    15.5MB

  • memory/4436-13-0x0000000003F20000-0x0000000003F8D000-memory.dmp
    Filesize

    436KB

  • memory/5084-10-0x0000000000400000-0x0000000001374000-memory.dmp
    Filesize

    15.5MB

  • memory/5084-0-0x0000000000400000-0x0000000001374000-memory.dmp
    Filesize

    15.5MB