Analysis

  • max time kernel
    119s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2024 20:04

General

  • Target

    8a937a9e7155c41000b719fbe7fb814a756b5460278665fae0cee3d2858b4746.exe

  • Size

    428KB

  • MD5

    57d9cd802b072b498a6ba575d0c3bcf7

  • SHA1

    b84e7b8058c12740a2d17f07c791f9a14717ff17

  • SHA256

    8a937a9e7155c41000b719fbe7fb814a756b5460278665fae0cee3d2858b4746

  • SHA512

    91b1ea7f456077422527b7c7460f7b877f00ec7cfa1aac13d20197d82cebc57b370c000b03e3a9921e80387a8391106463b01c033888a480a753003efe4b6291

  • SSDEEP

    6144:kvk3Q5ibjnNuuXckaL7pbRBkce97awj7L7orT/V:kvMQ5ibjnwka3pbRC19Gwj7orT/V

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a937a9e7155c41000b719fbe7fb814a756b5460278665fae0cee3d2858b4746.exe
    "C:\Users\Admin\AppData\Local\Temp\8a937a9e7155c41000b719fbe7fb814a756b5460278665fae0cee3d2858b4746.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3592
    • C:\Users\Admin\AppData\Local\Temp\Systemqzpdk.exe
      "C:\Users\Admin\AppData\Local\Temp\Systemqzpdk.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2004

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Systemqzpdk.exe

    Filesize

    428KB

    MD5

    bb48b374d3a6c35a848d36364be64fd0

    SHA1

    8eb1da8f4e5746605de0be3198dcca3efbc25cd4

    SHA256

    baaceb4c0db5a7b75efdbb59673e738f83c6022a23432cb72ef0d194fae5dbb7

    SHA512

    167b1bb655a91606f33e72d89dacc0de0f6bccd2be80b4c0b9e43535a7abdf932cb92fe3b7507c92d9cc93fa415f6f3ea92049b4fcd1facc64fefaafdf9b16e5

  • C:\Users\Admin\AppData\Local\Temp\fpath.ini

    Filesize

    102B

    MD5

    53c04b0893f3e0f0a72009bec45e9a96

    SHA1

    9a72dee664cbe3fe54618187c15aba50b178a0cc

    SHA256

    eb232d650eb05100e5e24fac9d375a836b33643037626da1e0e81d6f43288fbc

    SHA512

    21e10de9e20ec0323dda76d9657e833715875052740eb2a320efdece6dafadfbf9f497fc0f3d22a9e18617a5f50048587b6daa1530ed69471b7aa118de484009

  • memory/2004-16-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/3592-0-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/3592-14-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB