Analysis

  • max time kernel
    143s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 15:30

General

  • Target

    fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04.exe

  • Size

    7.1MB

  • MD5

    a2b84e2cae06f3b4dedccfe9a01ad22f

  • SHA1

    2825f41cdc0e31efa937f2e6dd842cba28d3b9d4

  • SHA256

    fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04

  • SHA512

    ac4d49d1d0f5c47ddd6668fdcdd0a477cbacba8346e130ae195aa877f7a69d6e5bb2cdf869574529e867b6f053d7752c7a91a0fd4d5b382d5e2761e0dfd29303

  • SSDEEP

    196608:8Rv44PdT/OcCJYsAqCyfQr44dthW+Mbtc8K6WKnroKm5p:CPJG7f4jHQrtlnnw5p

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04.exe
    "C:\Users\Admin\AppData\Local\Temp\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04.exe
      C:\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04.exe C:\Users\Admin\AppData\Local\Temp\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04.exe init
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3168
      • C:\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04.exe
        C:\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04.exe C:\Users\Admin\AppData\Local\Temp\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04.exe init *215721*22670568*967565*58433576*3168
        3⤵
        • Checks BIOS information in registry
        • Deletes itself
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates connected drives
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:1964

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04\Wav\sound2.lst
    Filesize

    34KB

    MD5

    6251840525dbbdf62f5ed0037b0434c0

    SHA1

    d0465e97ab6523327246217569222ddb4590d6d2

    SHA256

    e68da26d180d8543720c2d1b3c986dbed4d9af7ab9e80b278c9053b4d8dc7d1b

    SHA512

    87304f0781c550ca0b8a0e01684a93892427411a092a878611dd759f9414562ae4e598a966c05d11ba4537c262feba906c76a4226b0b8d2449955a70501c37c1

  • C:\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04\data\imeSkin.skn
    Filesize

    134KB

    MD5

    ce058ead71175aff0053366a5abd7c7e

    SHA1

    48b09595b2f470bdeefb3b98efe1de7ad6206dbe

    SHA256

    e0619062451a156ed55fdb65cc8f628940b5dde333b759ee8b9f2dbd0d00efd2

    SHA512

    d81b40f42864558b2c8dc9e4dfcbaea8c56664d4989526e38daba05eb7fc97babb185a27871925f991898bf0964a417d1fa98848e867cad36982b5881ab43d66

  • C:\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04.exe
    Filesize

    7.1MB

    MD5

    a2b84e2cae06f3b4dedccfe9a01ad22f

    SHA1

    2825f41cdc0e31efa937f2e6dd842cba28d3b9d4

    SHA256

    fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04

    SHA512

    ac4d49d1d0f5c47ddd6668fdcdd0a477cbacba8346e130ae195aa877f7a69d6e5bb2cdf869574529e867b6f053d7752c7a91a0fd4d5b382d5e2761e0dfd29303

  • C:\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04\libeay32.dll
    Filesize

    1.3MB

    MD5

    8cb6dd895e718df6512b993bdaf693a0

    SHA1

    844796bf5b2b7274595000adc1c91d08860e6ac8

    SHA256

    a7c1e7cb1aed70e4867f9b167e4f3848c82717022a23aec86c131222f45d01da

    SHA512

    9715cb8fe948e16b5df51ad423b8794e5e4a9a7d63b730167ba572c5212d7d362e35f9be450851c1c3c8896f9a988ce3d395c8e88d2b79bc7dcbf5e332cc8b2c

  • C:\fec24e21bcd84410c0c7a042578b5314949089b8d86f3d2435fb0862267eec04\ssleay32.dll
    Filesize

    333KB

    MD5

    212f6dcd2ff82d32dbe8b89fce9e218e

    SHA1

    bf3d68c44faaa8792de46be47ccfaa280da60d90

    SHA256

    bbbe7278d8786be2fa24336bb381b00c617e251593c62c68df61e321d866b86b

    SHA512

    683dae69b1c48289797c22874b0703aa7326c0e889c91b8f13a9df02ce0c81b09d19e86f09f84eb466f921e352e664822112b4cd5a02301c0ba039772ec2bfe5

  • memory/1964-25-0x0000000003280000-0x0000000003474000-memory.dmp
    Filesize

    2.0MB

  • memory/1964-29-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB

  • memory/1964-64-0x0000000000400000-0x0000000001374000-memory.dmp
    Filesize

    15.5MB

  • memory/1964-20-0x0000000003130000-0x000000000313B000-memory.dmp
    Filesize

    44KB

  • memory/1964-19-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB

  • memory/1964-18-0x0000000003130000-0x000000000313B000-memory.dmp
    Filesize

    44KB

  • memory/1964-21-0x0000000000400000-0x0000000001374000-memory.dmp
    Filesize

    15.5MB

  • memory/1964-63-0x0000000003280000-0x0000000003474000-memory.dmp
    Filesize

    2.0MB

  • memory/1964-61-0x0000000003280000-0x0000000003474000-memory.dmp
    Filesize

    2.0MB

  • memory/1964-60-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB

  • memory/1964-28-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB

  • memory/1964-57-0x0000000005860000-0x00000000059A0000-memory.dmp
    Filesize

    1.2MB

  • memory/1964-30-0x0000000000400000-0x0000000000C18000-memory.dmp
    Filesize

    8.1MB

  • memory/1964-58-0x0000000005860000-0x00000000059A0000-memory.dmp
    Filesize

    1.2MB

  • memory/1964-56-0x0000000003280000-0x0000000003474000-memory.dmp
    Filesize

    2.0MB

  • memory/3048-10-0x0000000000400000-0x0000000001374000-memory.dmp
    Filesize

    15.5MB

  • memory/3048-0-0x0000000000400000-0x0000000001374000-memory.dmp
    Filesize

    15.5MB

  • memory/3168-11-0x0000000000400000-0x0000000001374000-memory.dmp
    Filesize

    15.5MB

  • memory/3168-13-0x0000000001760000-0x00000000017CD000-memory.dmp
    Filesize

    436KB

  • memory/3168-16-0x0000000001760000-0x00000000017CD000-memory.dmp
    Filesize

    436KB

  • memory/3168-14-0x0000000001760000-0x00000000017CD000-memory.dmp
    Filesize

    436KB

  • memory/3168-24-0x0000000000400000-0x0000000001374000-memory.dmp
    Filesize

    15.5MB

  • memory/3168-23-0x0000000001760000-0x00000000017CD000-memory.dmp
    Filesize

    436KB

  • memory/3168-12-0x0000000001760000-0x00000000017CD000-memory.dmp
    Filesize

    436KB