Analysis

  • max time kernel
    119s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 02:20

General

  • Target

    c961b2e6f55bb61679b05fc2f7682b9b9dc38a8ebed6d13a765b5616c02537a4.exe

  • Size

    69KB

  • MD5

    edb9a65619a546dd5a1b6575fbdc8c4a

  • SHA1

    ce51a59dd2a56d26fbc39fd49e8466dab85a60c9

  • SHA256

    c961b2e6f55bb61679b05fc2f7682b9b9dc38a8ebed6d13a765b5616c02537a4

  • SHA512

    39e37f58d7762bd1d7904068d1c7ca675e7f1652fda9d3dfefcb5a66a83b7f8d70dac3d6bef23c140f4d7eebed639f42ec23d3cb581c8e885c4244ae0ea5626b

  • SSDEEP

    1536:TPyr5BWPJgzJrQsA4MJ8SS5gq9a2pJ+jZOb4W9nouy8aV:T6DJrXAnHmgMJ+dOnFoutaV

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c961b2e6f55bb61679b05fc2f7682b9b9dc38a8ebed6d13a765b5616c02537a4.exe
    "C:\Users\Admin\AppData\Local\Temp\c961b2e6f55bb61679b05fc2f7682b9b9dc38a8ebed6d13a765b5616c02537a4.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Users\Admin\AppData\Local\Temp\Sysceamsuahy.exe
      "C:\Users\Admin\AppData\Local\Temp\Sysceamsuahy.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      PID:2136

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_786387CC77858B88BA3234B304062475

    Filesize

    1KB

    MD5

    1758359ee32157906c71c777f2a26f56

    SHA1

    415d075034075e23cc1cc2e759052cd3cc242add

    SHA256

    0de8c9b3cf9395f790491a47bdd7c5e1b68f71734b19f53021dd06f57c271c9d

    SHA512

    b3ac4dde2bb5e36001adb938ee7441faa3e5b9f4c6583794b5b9c1faef3ebc51bb35e1f553792364b2ce38f78b0efc45d4f45e891bb2a8ade3e465310f721b91

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C

    Filesize

    471B

    MD5

    c14edec7dda5ee9da53cbf72aa9c7090

    SHA1

    0983ebea8bab164f27092dc206becf1eab1c4d3c

    SHA256

    51227d73473e010b87c803e6683e7e1c32d8534b59ee693435aff2b743f649c8

    SHA512

    25fcc418d98dee89803fd75f20393d80705dc5c5fbd31f7837bcec489d2065b538f9c9fd9dfeca5850a7b24a53d72ec8b7c251c7342c359ec97048abb88c1a4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AD5F118F7897046E8CA970AE6A6AB70B_A0B760D8ABF6F649D185B46E3E114CC2

    Filesize

    471B

    MD5

    57ac591f2b1590c584bb650cc414b8f0

    SHA1

    6ca4ce6a317c4c9b602e2782070dd4ec4c9a0481

    SHA256

    ceefa7cdbdb6c6c31edfdbfaee528ab713304d9218a59be395e327d38491acdd

    SHA512

    daefef78cbaab6f4474c5f84e9bf38da43f97baa164e23572f22f5cbca61f5cca6e3b3c5fe373e508138fd5abeccdf77598223df728af1f2523a5faa4b45f29a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CF14D1855652602540DFCFECD21854DB_54BE0F4A529F65D13ED30F3AD0874E58

    Filesize

    1KB

    MD5

    717fa0328e43fff9534bf5bca36b224c

    SHA1

    11cf8c63ff76aa5f88a511c186d1b88aeec22a6d

    SHA256

    60af9de0d396f589db5d24a16ed6bb212397a436badf131bf6046ae7e3b7fd1e

    SHA512

    be78377f416af49bb0282eaadd5072bbff73a58324615d1f12dc6ac1fa0e7fed092e25569dfbb1cf2518d9f6c97d1632b9c1753cbdac3b1201191cc8032aab1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_786387CC77858B88BA3234B304062475

    Filesize

    500B

    MD5

    529c297b9220646911bed1e9e18e2393

    SHA1

    9b25735fe7438bc89bdd5715dbc33568a358ed77

    SHA256

    a271cb864f1f5093e16d56df8559f7a16b7f854073e12b996831c478e47e6ba5

    SHA512

    be8b41881dcd7c5e3577994d5056b19028b3c47c1ffe435246f937b7fa74cd94ee9a1c4cc6645822c26235a339ca50745598613613a53a8b868733a92778f757

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C

    Filesize

    398B

    MD5

    3863f85ad5b64d0ad1f04eebb5d4a7d3

    SHA1

    f2d1132843636f0bed266c1b28e95734ec08c294

    SHA256

    36ba179dd3519ef878d8416746311c37a0eaddaed97cb8865a43d85f57a0cb99

    SHA512

    b9c72db746c8e67d075402f07bb029ff6c70545fa27917220fb4b580537f2645203120e171fed1a17be7fe0b473013bebb6ed35161eddf595cea7560d7ada2e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e78b07847acf96e3023d9ed9e63bd776

    SHA1

    96dac0eea3f8932b4d4e352d343e6ee467b84ba6

    SHA256

    edba5602279253041bf7b5154c851f45aaa1215cc81d10abdd3ac5d99079cc86

    SHA512

    3524652e3a2ef63228613d843cfb86336875c09d90e98015c6a4ce126bc62c321d8e152681af72304157f26b78fa06b39fffc195b344b40e1373801994b0c82d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AD5F118F7897046E8CA970AE6A6AB70B_A0B760D8ABF6F649D185B46E3E114CC2

    Filesize

    410B

    MD5

    854d155ca7b508980c623ac30259a12d

    SHA1

    3d67bd9168feae3dd07a3f0420fc423e86bf2ee0

    SHA256

    0cf518876da4f696456209b6c737be798b4d5867b570877225b1c854d9180c3d

    SHA512

    f0a317768f97a1f376342a10dde2046e764de8038ba9ea26bbde074a4ae9870e3a95ef1c284802d6c12b3c6c9c990eb796bf973808d52038f0380178ebc9398d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CF14D1855652602540DFCFECD21854DB_54BE0F4A529F65D13ED30F3AD0874E58

    Filesize

    536B

    MD5

    e5b92029f73375c4ca1be49773b15bc8

    SHA1

    6c81018616c106d1ce2324e4dd933ccac62a8740

    SHA256

    51b2f136bc630ec23c44c36275d7ccbd3b410da1428259604a0663aeccf35842

    SHA512

    253dcf7047f7275184e50b5104f825c48d0d772928ccc3c725fae979602ff13897d596dc486739e05b631e705cc629790071bd8aa1f3a9ef21cf0f9ba48b5a09

  • C:\Users\Admin\AppData\Local\Temp\CabC332.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC40F.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\cpath.ini

    Filesize

    102B

    MD5

    23863436538ebf51887e1fd6d54ee669

    SHA1

    d925b20733ebf325889344aa2e92c22cf55044c4

    SHA256

    dffb65af755b14d6dcc35fe6d06b618693940b35d8b088a3901b78fa9aee7bdf

    SHA512

    22bef0564469efaeb1b7aebc0c5d9761ea2b7ae9e1589745875fcdcdf8abfc8f8206413762ceac0a50755b3176597d53ff429d4e7fe2769d901cf75e730f5368

  • \Users\Admin\AppData\Local\Temp\Sysceamsuahy.exe

    Filesize

    69KB

    MD5

    2fd1db8cdbddc35826ca2171a43a3801

    SHA1

    9fd2dcfc585594380acf18dded163c2b2ca8f3ef

    SHA256

    5f6e6bdfc69c8afd0fcf30bcba68a85508270a27bab7ddbf91b214d1147879b6

    SHA512

    c4ffce3f432f5c7f61f2d641ed0266814e9ec50ba751cd2e036a43fc2d80fc05f5baf2d2d42f2e5d8e31320a8d7074341d0eda7b0f987bebba2447e59e70ea90

  • memory/2136-76-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2136-102-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2556-94-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2556-74-0x0000000004360000-0x00000000043C8000-memory.dmp

    Filesize

    416KB

  • memory/2556-0-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2556-61-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB