Analysis

  • max time kernel
    139s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 08:04

General

  • Target

    cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1.exe

  • Size

    6.1MB

  • MD5

    00ee1e5e28ef36531f084cfb63cf445e

  • SHA1

    97d43ecfee9a74520bcbdd719037a26f6edd1612

  • SHA256

    cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1

  • SHA512

    c13ee97a651ed1d7182df6b87efb256f1760ceec03d63856a178388f47bc4a345384d9e5181ad95ab52dd08cf7c5840240f84ea73beb738a7d5adce35a599d07

  • SSDEEP

    196608:2RIPaY7+K0bHbnjZUUGGLEixd2FAhPaDuSb9bBAeJm:2BK8HiuLEQmAhPaDuy9pA

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1.exe
    "C:\Users\Admin\AppData\Local\Temp\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\Users\Admin\AppData\Local\Temp\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1.exe
      C:\Users\Admin\AppData\Local\Temp\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1.exe
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4572
      • C:\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1.exe
        C:\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2536
        • C:\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1.exe
          C:\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2964

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\decfef53316f192f3557e83d298178c0
    Filesize

    67B

    MD5

    e9ab76ab0dffd2495dbfb76164a43042

    SHA1

    9730c906d57aa3728cec5990fff394532a07e2d8

    SHA256

    c27a1736e07fad419560d997d7fc942cd68985225fc0dcdd974e5af728e6da9b

    SHA512

    de9e3606c8c640221fb1f5b2fa9c41b6bf2d4c1d72043c22d6aec63484baac6be3c5f68e61f59c54526c0c17150e7cf180364fe5184e1af9de61b81720ed1eb7

  • C:\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1\cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1.exe
    Filesize

    6.1MB

    MD5

    00ee1e5e28ef36531f084cfb63cf445e

    SHA1

    97d43ecfee9a74520bcbdd719037a26f6edd1612

    SHA256

    cd6823b2fa95c4daf54939402675eb0d67da93bb36e1f5431bf18fcaaab386c1

    SHA512

    c13ee97a651ed1d7182df6b87efb256f1760ceec03d63856a178388f47bc4a345384d9e5181ad95ab52dd08cf7c5840240f84ea73beb738a7d5adce35a599d07

  • memory/116-2-0x0000000004100000-0x000000000416D000-memory.dmp
    Filesize

    436KB

  • memory/116-1-0x0000000004100000-0x000000000416D000-memory.dmp
    Filesize

    436KB

  • memory/116-11-0x0000000004100000-0x000000000416D000-memory.dmp
    Filesize

    436KB

  • memory/116-10-0x0000000000400000-0x00000000023CA000-memory.dmp
    Filesize

    31.8MB

  • memory/116-0-0x0000000000400000-0x00000000023CA000-memory.dmp
    Filesize

    31.8MB

  • memory/116-5-0x0000000004100000-0x000000000416D000-memory.dmp
    Filesize

    436KB

  • memory/116-3-0x0000000004100000-0x000000000416D000-memory.dmp
    Filesize

    436KB

  • memory/2536-31-0x0000000000400000-0x00000000023CA000-memory.dmp
    Filesize

    31.8MB

  • memory/2536-20-0x0000000000400000-0x00000000023CA000-memory.dmp
    Filesize

    31.8MB

  • memory/2536-23-0x0000000004160000-0x00000000041CD000-memory.dmp
    Filesize

    436KB

  • memory/2536-22-0x0000000004160000-0x00000000041CD000-memory.dmp
    Filesize

    436KB

  • memory/2536-21-0x0000000004160000-0x00000000041CD000-memory.dmp
    Filesize

    436KB

  • memory/2964-40-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/2964-42-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/2964-50-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/2964-49-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/2964-37-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/2964-38-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/2964-39-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/2964-48-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/2964-41-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/2964-47-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/2964-44-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/2964-45-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/2964-46-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/4572-32-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB

  • memory/4572-12-0x0000000000400000-0x00000000023CA000-memory.dmp
    Filesize

    31.8MB

  • memory/4572-36-0x0000000000400000-0x00000000023CA000-memory.dmp
    Filesize

    31.8MB

  • memory/4572-13-0x0000000000400000-0x0000000000F67000-memory.dmp
    Filesize

    11.4MB