Analysis

  • max time kernel
    148s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 02:18

General

  • Target

    98a64d5f76742d4758ee779dfea493e503d5c0cebac9f69adbf448ebe1464e45.exe

  • Size

    74KB

  • MD5

    f2af8847b5640678ce7ec6a255eea4e2

  • SHA1

    2fdef85efb0caaa68c1efd60162cbb876d54169e

  • SHA256

    98a64d5f76742d4758ee779dfea493e503d5c0cebac9f69adbf448ebe1464e45

  • SHA512

    3186599c50efa0bff4052d6e667afa6704de3d093f7f450b734f288447b1e2975e01f314bac30600a70fed8497d7d2b18bc9bb70867b4661c1df5d3a3de01c0d

  • SSDEEP

    1536:IyfIcT9U1tPrgQvhLopacl1TsQk0NJP/PAjgas/3VUN0YWZPnouy8z:VfIS2vhLoz5sQkqgjg1YWZfoutz

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98a64d5f76742d4758ee779dfea493e503d5c0cebac9f69adbf448ebe1464e45.exe
    "C:\Users\Admin\AppData\Local\Temp\98a64d5f76742d4758ee779dfea493e503d5c0cebac9f69adbf448ebe1464e45.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Users\Admin\AppData\Local\Temp\Syslemcdjfi.exe
      "C:\Users\Admin\AppData\Local\Temp\Syslemcdjfi.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:2980

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\lpath.ini

    Filesize

    102B

    MD5

    91f943d31f3a1793759a6e00c959c988

    SHA1

    d9c5a1b94c85ef6f38e216814586de55849c298f

    SHA256

    0617ef87c6efe92ba4d54e49c5d1701e031b8c21089d9af472847004f6934eb4

    SHA512

    7ea6777e2cfc71aac177fe57141d1465f716ec629d8d01acd18061630716d7b54926ec7bb65fcc5c268e16c037a9fdde599f0ccd111689b25699abbf2fd39f3d

  • \Users\Admin\AppData\Local\Temp\Syslemcdjfi.exe

    Filesize

    74KB

    MD5

    a626324d2058e7d69a4f88904374deb1

    SHA1

    e10d99307ee8800f205f53fa33ee37d202241da2

    SHA256

    c7aec7d31b9cc584dbd7345c1be2a630c4f9c6d0aa9a3f09907c97f46bae5917

    SHA512

    c71b8281eb89280113ea162093f4e0d634bc8656e34a5c9b4e009d5dddc97d2feeaef8b141f7e11c1b06c009cb0c1a47cf9e1b124b6bab5a0c82785c68166af4

  • memory/2432-0-0x0000000000400000-0x000000000046F000-memory.dmp

    Filesize

    444KB

  • memory/2432-8-0x0000000000400000-0x000000000046F000-memory.dmp

    Filesize

    444KB

  • memory/2432-16-0x00000000038C0000-0x000000000392F000-memory.dmp

    Filesize

    444KB

  • memory/2980-21-0x0000000000400000-0x000000000046F000-memory.dmp

    Filesize

    444KB