Analysis

  • max time kernel
    120s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-12-2024 03:06

General

  • Target

    58073c2455e4ddc230a68309ecb830991596572ce76afc715b229c75ed37a10e.exe

  • Size

    408KB

  • MD5

    1d9e4bc56c15d5a5e4c8649a1c5dbf19

  • SHA1

    d49a7dccc32e95b83bf8e32261c305e67a82f668

  • SHA256

    58073c2455e4ddc230a68309ecb830991596572ce76afc715b229c75ed37a10e

  • SHA512

    9ca27f6eb510f51fe58ba6bbb74ed44a057841bed1a21af1e2b993686029c1b17f15a38616c38fd63871c34aba25afcff11ee77167ad0ec863c9a5617e8834fd

  • SSDEEP

    6144:K5/YZ58drqrhGcbLhmvjSN6jZhixVK/B/zIydenCG:K5/Q58drihGiLhmGNiZsx0B/zIkenCG

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58073c2455e4ddc230a68309ecb830991596572ce76afc715b229c75ed37a10e.exe
    "C:\Users\Admin\AppData\Local\Temp\58073c2455e4ddc230a68309ecb830991596572ce76afc715b229c75ed37a10e.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Users\Admin\AppData\Local\Temp\Sysceamfjsod.exe
      "C:\Users\Admin\AppData\Local\Temp\Sysceamfjsod.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2996

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_786387CC77858B88BA3234B304062475

    Filesize

    1KB

    MD5

    3aff13f0f493f6f5aa948bc6c4c596f5

    SHA1

    ec06ad3561d5603b15e26280513ed5a0604630af

    SHA256

    aa4fe3439351d9f7df0804b9eabfb001ba08e9cbd32de78d0159f9941f4826c8

    SHA512

    d4f18751b3da048884c5334c48a777202582627ef05208247f08eef6639a4b94b266ecbab89235b1184579b24a525c090062cd690f84f332d15ab1402eaa8886

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C

    Filesize

    471B

    MD5

    9caf7a3f2e9656525e95e3b84282ccef

    SHA1

    4a1f2a4ab3c0618811a4ea98256247710449a105

    SHA256

    2b775f163168fb6fb5ed11f9f105471ae96b0c9a01bad98e28ddc9b74371fa97

    SHA512

    dcf4979e058e8481a2bd25210e601dc7f7dd6c19adbffebb4217bf95909c34a84988cbc9fe648a5381428b7609a01baad8c7e920dfda7835e663d658a73d773e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AD5F118F7897046E8CA970AE6A6AB70B_A0B760D8ABF6F649D185B46E3E114CC2

    Filesize

    471B

    MD5

    b5f07da0c85c2974f7f4aacf4e7e8ed3

    SHA1

    47f94874fc9cfcb224c382058d51ac083f3f56a1

    SHA256

    aa39f84f77a8c354dfc742914351fa5eaffc591e5f98615265ddc001125f0e2f

    SHA512

    1971cf9f25e81d126606ab33ed9a27857cee2a47396654bb8f0c9d780fbb209742ec87c45e6efb37d3095afa67e50ac23e2ae7066a417945f92da43807b31143

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CF14D1855652602540DFCFECD21854DB_54BE0F4A529F65D13ED30F3AD0874E58

    Filesize

    1KB

    MD5

    5b5533ddecafdf4ef445a2b3f739729d

    SHA1

    3990e39b3605b20fa7aed18d1175f9f2d6790fa0

    SHA256

    8526258f10c3e3af4db5388c1123826ff70d9cd83e32f6f2e04804a7337e28f8

    SHA512

    f4864eec33285b06445c0640f62a0261231a7cb4e9241ee00d81f0f8bbfc7040ab000d23fe0472ec17506e03c98911545bfac44fd45eb6d05d15ed176a5c7daa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_786387CC77858B88BA3234B304062475

    Filesize

    500B

    MD5

    1635546a4de2f2e6676e70f9e505359a

    SHA1

    d6440c90d2c7ef58809b30a34b90f5500affa658

    SHA256

    683824d6c3e0b6433042dce4b616cb70680a81edcad1c94f2b353fc998e669e3

    SHA512

    3c79ad4054488b652873d02d6616c7f1e00bda489785b5a2af2fcb25530c7baf24d344dcf922b8b91a7be2b75bc333e745ccd4ffb2ba3952362b409d1369c9db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C

    Filesize

    398B

    MD5

    ea7a28fe31b3bbc4cd950764413fe0e6

    SHA1

    c8904566f277a8c3c4f46eaa95611a70da51ee86

    SHA256

    91c5bc53b26dfa7603ed3d76f897c128b52edcfd8e2d08519276c6ed22f6bd9f

    SHA512

    0a291c40a685b361d317b5f528214b75446f128a94ddded02863b8c75c45ce5d5611fb026f089ec21a6dd532310a046a9fd97e0c154e1a5bd9ce8b87399a7495

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AD5F118F7897046E8CA970AE6A6AB70B_A0B760D8ABF6F649D185B46E3E114CC2

    Filesize

    410B

    MD5

    5623d973ef3ce03f1458fa1eb992a8a0

    SHA1

    5540fe949078b9789382f12419abc5e055361897

    SHA256

    c7f25559b8b0aaaad59a16b83fa8e23d9b2c4fe3b0951067eb9a698bc4139957

    SHA512

    2cd6fea70e6835cfa95e116926cb132811e6687308d20387806711444a2d5aa9f5cd7c59de61af808f2feb2f97fbbef94edbecd75cf319b5d4d65f63855a77ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CF14D1855652602540DFCFECD21854DB_54BE0F4A529F65D13ED30F3AD0874E58

    Filesize

    536B

    MD5

    580b3220b4548cb2cbb91721f7600756

    SHA1

    1f9e02b211267a22c5273fc91ec59c9fb54dd7b1

    SHA256

    b8458358754b6a4d2835b5bde1671f55cc645b95e4457341b530ae830de21706

    SHA512

    ef4af2eb48ffd3156eefe57a389a0815d518db0ff9c187a7ab2a4df4c78a7d567a6de280110560f59e117452d6924c3d17918f5dfe0e20fec97bc9c869bab6bd

  • C:\Users\Admin\AppData\Local\Temp\Sysceamfjsod.exe

    Filesize

    408KB

    MD5

    e26fe80aaf693995b843f39e3982063a

    SHA1

    047f40266f4fae45ae6a5e8bb3259dadf6320e86

    SHA256

    59e78ccadb5525d3812e902f57dff7caa4b50058a42a3fb41aef4a4e6b2f4b6f

    SHA512

    8a7a96173d0ed7e77c44407513c587d0c1888cd4a4fbc3b2508406abdaef1dfc4e96a2ffd1ca3b1c9b3015bfd27ae2af4ab3372f7684092a4153c02905b9e24a

  • C:\Users\Admin\AppData\Local\Temp\cpath.ini

    Filesize

    102B

    MD5

    e7a9fb06912b813ced3a5267c0cb0aa7

    SHA1

    901ceb47a6c80271faebc4f356f725d5b80f2d36

    SHA256

    ef8bc7fe2cac4fc2a798977b1c4e5e88c09023c1e23f37b85c126a32a238b96f

    SHA512

    957cae831856084a46dd7a24dc560ffd996f5393bbf8eab86f3ee81f2aebbbcb640be76a437d86c8e6dd6d4d26979861228a8df69b14d539ab1108434a53457b

  • memory/2088-0-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2088-56-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2996-70-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB