Analysis

  • max time kernel
    149s
  • max time network
    56s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 20:22

General

  • Target

    32b7d268fa796119a3caf7bc23b47f993589f0c319ff4e3fc4802e4f5fba24d5.exe

  • Size

    87KB

  • MD5

    6ed318b9920a467cb2314144661fe0ca

  • SHA1

    f0355c8cb8d49be5802b04a48296c8360ae0ed60

  • SHA256

    32b7d268fa796119a3caf7bc23b47f993589f0c319ff4e3fc4802e4f5fba24d5

  • SHA512

    80a6a702cdeb0df87ad267864438990f6b963f7b22931c744d65313c8b729d1688b5fc18edae1865ae3660b2a272f4bd14714d2897bf0a468e6a526f44d6eabf

  • SSDEEP

    1536:D3ScSeuCQ5CvP3ErbK0GsA1Irn6ykkXERklFceLnFaswUemjmh5WGiirTb9Qyz+:DSleucPUXKhsmIGZkXYUJFg5fRiaTRO

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 4 IoCs
  • UPX dump on OEP (original entry point) 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32b7d268fa796119a3caf7bc23b47f993589f0c319ff4e3fc4802e4f5fba24d5.exe
    "C:\Users\Admin\AppData\Local\Temp\32b7d268fa796119a3caf7bc23b47f993589f0c319ff4e3fc4802e4f5fba24d5.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Users\Admin\AppData\Local\Temp\Systemnbvwx.exe
      "C:\Users\Admin\AppData\Local\Temp\Systemnbvwx.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1764

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Systemnbvwx.exe

    Filesize

    87KB

    MD5

    79fdbe8dac6604aee62603e3ec4bbc1d

    SHA1

    0b56504a98970e9679f7147fecd4fd19e3c60b38

    SHA256

    dda01a181e7ab3873b8899342c2caf40038c7477fa056494c94aea9e3f3b641a

    SHA512

    df7154c990d99f4b4513b8eff6deaa20319ba7149aad07137a9ac17cb9e9d33ddbbf48f2a31cc2bcf9d08c49d870f911a0febb6c3cc46cbe7c2a3d40ff200976

  • C:\Users\Admin\AppData\Local\Temp\path.ini

    Filesize

    102B

    MD5

    1672e85262304a8ab02faab3965c5dd3

    SHA1

    3dded55988fb705d345da4e543c1f4e4e1d904d9

    SHA256

    d81130049b32608adb8db21e26c4497c0f26a7643c02dfb2143da8b4112f308d

    SHA512

    0e069a912bd6cbdbcd4422090b9eb7d04166959ea398683be84c4e0cdfd30507305110bc1a3db5bb22f7333e905b7fb1ea48278e9f8dee3a0a4c6a48e69cf805

  • memory/1516-0-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/1516-2-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/1516-4-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/1516-17-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/1764-16-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/1764-19-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB