Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 18:30

General

  • Target

    08659f2cc61c104f9eb6289bd07ae1a75bfce2425094026e0767f224805b976a.exe

  • Size

    407KB

  • MD5

    ea674bd1692f4fb8a0cd801bcef0d469

  • SHA1

    f422c27a1ab1c73d1eb426169eb858ead0184019

  • SHA256

    08659f2cc61c104f9eb6289bd07ae1a75bfce2425094026e0767f224805b976a

  • SHA512

    5ff2f47a7d23f6dfe38e79371c22fd2e0571a9a56dab5e87c9a79c4176840f6e6026264446768206ae7bd684fb8931cd86778c4592d3c9feebfbe31ca8cbc4ea

  • SSDEEP

    6144:K5/YZ58drqrhGcbLhmvjSN6jZhixVK/B/zIydenCU:K5/Q58drihGiLhmGNiZsx0B/zIkenCU

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08659f2cc61c104f9eb6289bd07ae1a75bfce2425094026e0767f224805b976a.exe
    "C:\Users\Admin\AppData\Local\Temp\08659f2cc61c104f9eb6289bd07ae1a75bfce2425094026e0767f224805b976a.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Users\Admin\AppData\Local\Temp\Sysceamarwcu.exe
      "C:\Users\Admin\AppData\Local\Temp\Sysceamarwcu.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      PID:2488

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_786387CC77858B88BA3234B304062475

    Filesize

    1KB

    MD5

    5a4c0fd5d1eba994934539e997d0c905

    SHA1

    be11fecbbbb4f1a743b147267186220c635fc99c

    SHA256

    1ab20cdd5171ca71b45820d3007362656a4688ad3e24a307aa21efcf1e19c4d6

    SHA512

    a48f8b011fe1da57723efaeeb2fee18527a419fd94efa3868c9878a7c0e2a044c555841294626af26fef26b40fe61cdab2eacf32ea9e9d42bf9408499267d6eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C

    Filesize

    471B

    MD5

    46f7b237bbb75ef043afad3d23908529

    SHA1

    d5499c1a4f2a6dd24eb24514a213013718034141

    SHA256

    a10541ed19a2ab59d094527e04de33f0eb5ace547d65287c300745d1b6b31dd2

    SHA512

    0d84281bc79bbfd2e81f001227c8eeac24e33806e66e2589050420b2694b67aa3170d0a9aa26d075e8b6a24f22808a66fc4b919b3af4a8ce745e046fe7a1f77e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AD5F118F7897046E8CA970AE6A6AB70B_A0B760D8ABF6F649D185B46E3E114CC2

    Filesize

    471B

    MD5

    fb5feb48eafcb383086dca8aca4025f6

    SHA1

    97084d331e2e419a59dc39d5c7ed598e1ebb79f2

    SHA256

    6a6960a25637c3b8482de1c3b478252202d8e9b46d51e175d4b8ec1e43b616d6

    SHA512

    c8614c044cbc3fd462849253acf982fe8309b46ed38d9e84c3995faf4c977f50d5793a4d5cc3fddce5dd13210b142d71015af47a156933289d32e8084a0c29d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CF14D1855652602540DFCFECD21854DB_54BE0F4A529F65D13ED30F3AD0874E58

    Filesize

    1KB

    MD5

    51b582cffbb0ab89d0c4cdac41be7b76

    SHA1

    de56d032cbf16f55677549b33cc80730d272dc92

    SHA256

    161344cf170eda7e9172e385e5128c8ee88de0d9b677f46476ef07b2a6a3b952

    SHA512

    41da6ef7d9fd74b375b414e6109cf683a8ebb9191dd15849d728d9ffcd301f33b557265c19260033dcf36443eb0b7167c4475db0b9a8bc4c0a3b50a892fb97aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_786387CC77858B88BA3234B304062475

    Filesize

    500B

    MD5

    8f85e3e1d63442d9601c4ecb459584e4

    SHA1

    47232766489c755525993bdbcb69f0a7868225b5

    SHA256

    892e049f3ff79d6e9bbdfcab06dfbc0a18aa129a64fdc4332d95035661b5e7b8

    SHA512

    718a508479476fe022511273dc2dbbcc92cbecb65f422ae27e05a2e4959c25497e642fa3450d714bec51ea9923966d1cb7e16ca9ea8dfcb35d331e6f342aa0ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C

    Filesize

    398B

    MD5

    e70aacdcc247b308e61cffca22ab5bdb

    SHA1

    89ca44c26b05a9669d1db57561f3c21db7993fc5

    SHA256

    97daa8339e95e7e5a334b8dd1adf5c698521285c4088a01a6c1719ce0acbef54

    SHA512

    5caa24dac32ae921ab589a65aa2912cdb4d1bd9ed44bfaf33ddc9f2bc12fb0b4c2115f57f49d87f50437f49d9c317346af459650989737170afde6184776c5e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eafef1931da0658f5a9f96cc70141473

    SHA1

    3817bf4cde890fed57594aaa80bc5bc066252685

    SHA256

    d386ab657f927e9341fdcdb88929f05845d1a7697b956f0d27d8d6ce47cec5cf

    SHA512

    d33c17adf8dc1c90a07c067f3003fa69c62a079dc6386e06b4eac92860e0b39fd0bbab9a3cbe1dd3354359f8d4dfb195707a5cfb683ef551ee0a23f356bdfbab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AD5F118F7897046E8CA970AE6A6AB70B_A0B760D8ABF6F649D185B46E3E114CC2

    Filesize

    410B

    MD5

    d2a82334735985a8d59e16cca7265311

    SHA1

    0fece482a81b30e6c5e6bb5566435144e192ad07

    SHA256

    5695e7b480f5b480243072319eb40475d1d48ddf1215dfc83c71b00ab463d808

    SHA512

    7bc71a72ca238d095af71f7c6dde0a60b33ad6ed35295a3ea71d06db7c815624418da96b5780cd4af3e39aea519d575757f4a6fcb231fb061e289e6f775980d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CF14D1855652602540DFCFECD21854DB_54BE0F4A529F65D13ED30F3AD0874E58

    Filesize

    536B

    MD5

    1c5f0a33e48ab9d4c8e2a00aee0b3ec2

    SHA1

    9f634cebae67a358688cb3894acd7f248650b28c

    SHA256

    1dae4fc7a8886a8a3cd652b1669f52a3d35a544c0c8ab1743a0f3f3e8ee0528c

    SHA512

    e3d9678f75839f83f1d4d32754251b6dc778990c16fccdc51be5d9ae39c4b242a79bdbd3714303c9a4f0752564d05ad1f752507055b248de7632cbc958abe5cc

  • C:\Users\Admin\AppData\Local\Temp\CabD4DE.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD5BB.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\cpath.ini

    Filesize

    102B

    MD5

    cc98b9dbfcbd0dc77cc761187366936c

    SHA1

    d53cb8343edec65b0477f6259bfedef7c5a058cc

    SHA256

    aa96018c74edf48e6f350ce38ef988cf8b511dc5e49263d3ba08f318bdcd0189

    SHA512

    d695bd348fac90e7f69d9aa144cba9d2b7f1bc513275b5e5d04e6dd98be27cedf6890fcad3d69a9b86c9d490838fbeab8ec6bf22dd9323cb763eab70ac33eadb

  • \Users\Admin\AppData\Local\Temp\Sysceamarwcu.exe

    Filesize

    407KB

    MD5

    191315d5176a3a111bae718f144e2444

    SHA1

    f123d58d90f26ed20a0bb87009b45973a3fb740b

    SHA256

    79e5837338fa7b055db78e288fb8080fa2dfe4ee326272c5e26df46f3155575a

    SHA512

    77df5f6c6a20f9cfc1b322707d6d05888c719ded5d642c01720b7e4c399f35628e6bbb6e3c20ba32cff2cd89c9693959b6cbf2ebc100ba6a40d93fc1e9129760

  • memory/2396-75-0x0000000004380000-0x00000000043E9000-memory.dmp

    Filesize

    420KB

  • memory/2396-0-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2396-76-0x0000000004380000-0x00000000043E9000-memory.dmp

    Filesize

    420KB

  • memory/2396-95-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2396-61-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2488-77-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2488-103-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB