Analysis

  • max time kernel
    148s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    17-08-2024 00:57

General

  • Target

    7a8d5dc583ec98d3944ccf35d7fb4848b57e3dcce5317b6df410e19812534e03.exe

  • Size

    443KB

  • MD5

    b1db800bb3ad5885ce6abdb7a41153c1

  • SHA1

    50e0d36c311343fa511956697962a1b13416e777

  • SHA256

    7a8d5dc583ec98d3944ccf35d7fb4848b57e3dcce5317b6df410e19812534e03

  • SHA512

    a3fd3cfdaed748e102e8d70fff7cf9916cb266917ae655782bc1f17df81ea3001b398b349990b2d06846a5267f1045d4013c8b235318d15409b3296eb43ba02c

  • SSDEEP

    6144:GfweR7gpANB0sv2YYuwfDoOPV1x0GwYpkxeRhLTQfoSeV:Y1R7gpAwsuvDNP/xyqkxeTLTQfoSeV

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 4 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a8d5dc583ec98d3944ccf35d7fb4848b57e3dcce5317b6df410e19812534e03.exe
    "C:\Users\Admin\AppData\Local\Temp\7a8d5dc583ec98d3944ccf35d7fb4848b57e3dcce5317b6df410e19812534e03.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Users\Admin\AppData\Local\Temp\Syslemxqujr.exe
      "C:\Users\Admin\AppData\Local\Temp\Syslemxqujr.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:2672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\lpath.ini

    Filesize

    102B

    MD5

    b2e6f1e2834863a4805ef7a5ea8f967d

    SHA1

    6f7d30dee5040be26c0c1bdfeb8fe15acdab23dd

    SHA256

    bdf7ec2f4f08b0e5c019bf6c549309e2e3cc0a8808584f73425c25568cf508e8

    SHA512

    42fdb12a4d87d060498a011e58a7baa84e32e72e8319c7ac4b28ded829b221ac8f00dfe7a5312e9dda2265695249aa491d17b81dc33a3020f8cd2d6c2cf47450

  • \Users\Admin\AppData\Local\Temp\Syslemxqujr.exe

    Filesize

    443KB

    MD5

    15fd8b6b49bc79235d90477671388225

    SHA1

    74dd24e90a97a8468eb5f94744a1dfa278484527

    SHA256

    45a5dff24b54a572e4a95b2a704bc7e2bed16e42ab6d1326799946ab04803ed7

    SHA512

    b28f330ac772f13334f12f44d10d030aae4deedaaccb524f426b8f0b4df6650c31dff27869de1cbbca90024cd18ddea2b1ee2c6dbaf2d1c1ba8c9c879bf7a73a

  • memory/2604-0-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/2604-7-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/2672-18-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB