Analysis

  • max time kernel
    130s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 05:02

General

  • Target

    4cc104acecede94686c15cfd1abf325133da18c638871e5531130eb6d3f066ac.exe

  • Size

    10.9MB

  • MD5

    8f008ebc1ce9bfdd918b4455c717f5e4

  • SHA1

    252f16cba0c69717ba78d2628dcb8ac9fa234261

  • SHA256

    4cc104acecede94686c15cfd1abf325133da18c638871e5531130eb6d3f066ac

  • SHA512

    15c16da7df80433b55c06de895f37423f966701f7e8e0d6aba119f00d82ba077ce8aa4c9b09d134bfe1b59295563e81bbe9db866b1e93ed688583031fd4be72e

  • SSDEEP

    196608:elRs+agtY9r6ZQDI61GkNriIV4Sxx+B5Koqcmo8ob13VOXxVOX:aRs+FXv6knIV4S6A+

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4cc104acecede94686c15cfd1abf325133da18c638871e5531130eb6d3f066ac.exe
    "C:\Users\Admin\AppData\Local\Temp\4cc104acecede94686c15cfd1abf325133da18c638871e5531130eb6d3f066ac.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2400
    • F:\ÐÀÞȺϻ÷-¿ª¹Ò±Ø·â(΢¶Ë)\4cc104acecede94686c15cfd1abf325133da18c638871e5531130eb6d3f066ac.exe
      "F:\ÐÀÞȺϻ÷-¿ª¹Ò±Ø·â(΢¶Ë)\4cc104acecede94686c15cfd1abf325133da18c638871e5531130eb6d3f066ac.exe"
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Writes to the Master Boot Record (MBR)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3908
      • F:\ÐÀÞȺϻ÷-¿ª¹Ò±Ø·â(΢¶Ë)\ÐÀÞȺϻ÷-¿ª¹Ò±Ø·â.exe
        "F:\ÐÀÞȺϻ÷-¿ª¹Ò±Ø·â(΢¶Ë)\ÐÀÞȺϻ÷-¿ª¹Ò±Ø·â.exe"
        3⤵
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Enumerates connected drives
        • Checks processor information in registry
        • Enumerates system info in registry
        PID:2760

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • F:\ÐÀÞȺϻ÷-¿ª¹Ò±Ø·â(΢¶Ë)\4cc104acecede94686c15cfd1abf325133da18c638871e5531130eb6d3f066ac.exe
    Filesize

    10.9MB

    MD5

    8f008ebc1ce9bfdd918b4455c717f5e4

    SHA1

    252f16cba0c69717ba78d2628dcb8ac9fa234261

    SHA256

    4cc104acecede94686c15cfd1abf325133da18c638871e5531130eb6d3f066ac

    SHA512

    15c16da7df80433b55c06de895f37423f966701f7e8e0d6aba119f00d82ba077ce8aa4c9b09d134bfe1b59295563e81bbe9db866b1e93ed688583031fd4be72e

  • F:\ÐÀÞȺϻ÷-¿ª¹Ò±Ø·â(΢¶Ë)\ÐÀÞȺϻ÷-¿ª¹Ò±Ø·â.exe
    Filesize

    5.2MB

    MD5

    eee6e5c7eea19561205b0f5616da069b

    SHA1

    61a8e3b2cab89dbc3d0e1db29c1b14217606393b

    SHA256

    6efa3171fda18e31df5f3f96e7132d869508556860cddc6cd52cb42e74b8cac5

    SHA512

    f3de22760f2ceee28e6e495e34df7a589b894a0e9e57aa170aae18029d42985c8522cbd36439f604c51e99f91b1c608d5ebc4b799b5bf966fc02ec23473554d0

  • memory/2400-12-0x00000000041D0000-0x00000000041DB000-memory.dmp
    Filesize

    44KB

  • memory/2400-14-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2400-4-0x00000000023B0000-0x00000000023B1000-memory.dmp
    Filesize

    4KB

  • memory/2400-3-0x00000000023A0000-0x00000000023A1000-memory.dmp
    Filesize

    4KB

  • memory/2400-1-0x0000000002300000-0x0000000002301000-memory.dmp
    Filesize

    4KB

  • memory/2400-9-0x000000000138E000-0x00000000016A8000-memory.dmp
    Filesize

    3.1MB

  • memory/2400-7-0x00000000023F0000-0x00000000023F1000-memory.dmp
    Filesize

    4KB

  • memory/2400-8-0x0000000000400000-0x0000000002193000-memory.dmp
    Filesize

    29.6MB

  • memory/2400-6-0x00000000023E0000-0x00000000023E1000-memory.dmp
    Filesize

    4KB

  • memory/2400-13-0x00000000041E0000-0x00000000041E8000-memory.dmp
    Filesize

    32KB

  • memory/2400-11-0x00000000041C0000-0x00000000041CB000-memory.dmp
    Filesize

    44KB

  • memory/2400-5-0x00000000023D0000-0x00000000023D1000-memory.dmp
    Filesize

    4KB

  • memory/2400-16-0x0000000000400000-0x0000000002193000-memory.dmp
    Filesize

    29.6MB

  • memory/2400-17-0x0000000000400000-0x0000000002193000-memory.dmp
    Filesize

    29.6MB

  • memory/2400-2-0x0000000002370000-0x0000000002371000-memory.dmp
    Filesize

    4KB

  • memory/2400-23-0x0000000000400000-0x0000000002193000-memory.dmp
    Filesize

    29.6MB

  • memory/2400-0-0x0000000000400000-0x0000000002193000-memory.dmp
    Filesize

    29.6MB

  • memory/2400-25-0x000000000138E000-0x00000000016A8000-memory.dmp
    Filesize

    3.1MB

  • memory/2760-57-0x0000000000400000-0x0000000001075000-memory.dmp
    Filesize

    12.5MB

  • memory/2760-55-0x0000000000400000-0x0000000001075000-memory.dmp
    Filesize

    12.5MB

  • memory/2760-54-0x0000000000400000-0x0000000001075000-memory.dmp
    Filesize

    12.5MB

  • memory/3908-26-0x0000000003C80000-0x0000000003C81000-memory.dmp
    Filesize

    4KB

  • memory/3908-30-0x0000000003E00000-0x0000000003E01000-memory.dmp
    Filesize

    4KB

  • memory/3908-29-0x0000000003DF0000-0x0000000003DF1000-memory.dmp
    Filesize

    4KB

  • memory/3908-27-0x0000000003DA0000-0x0000000003DA1000-memory.dmp
    Filesize

    4KB

  • memory/3908-35-0x0000000000400000-0x0000000002193000-memory.dmp
    Filesize

    29.6MB

  • memory/3908-38-0x0000000003F60000-0x0000000003F68000-memory.dmp
    Filesize

    32KB

  • memory/3908-37-0x0000000003F50000-0x0000000003F5B000-memory.dmp
    Filesize

    44KB

  • memory/3908-36-0x0000000003F40000-0x0000000003F4B000-memory.dmp
    Filesize

    44KB

  • memory/3908-40-0x0000000000400000-0x0000000002193000-memory.dmp
    Filesize

    29.6MB

  • memory/3908-41-0x0000000000400000-0x0000000002193000-memory.dmp
    Filesize

    29.6MB

  • memory/3908-42-0x0000000003F60000-0x0000000003F68000-memory.dmp
    Filesize

    32KB

  • memory/3908-44-0x0000000003F70000-0x0000000003F77000-memory.dmp
    Filesize

    28KB

  • memory/3908-31-0x0000000003E10000-0x0000000003E11000-memory.dmp
    Filesize

    4KB

  • memory/3908-32-0x0000000003E20000-0x0000000003E21000-memory.dmp
    Filesize

    4KB

  • memory/3908-28-0x0000000003DE0000-0x0000000003DE1000-memory.dmp
    Filesize

    4KB

  • memory/3908-24-0x0000000000400000-0x0000000002193000-memory.dmp
    Filesize

    29.6MB

  • memory/3908-63-0x0000000000400000-0x0000000002193000-memory.dmp
    Filesize

    29.6MB