Analysis

  • max time kernel
    120s
  • max time network
    94s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2024 04:32

General

  • Target

    1a8e34b9169e6ef0fec42bce6e6552f5bdc5b58fa137ca972fe185b943d945be.exe

  • Size

    69KB

  • MD5

    09dcc6f99a1e78c05df924a21752873e

  • SHA1

    8c702f343e5ebbb0bc6f44d5184caa8f91b01fa1

  • SHA256

    1a8e34b9169e6ef0fec42bce6e6552f5bdc5b58fa137ca972fe185b943d945be

  • SHA512

    4b99dba7a5f7d5280977e0ea84e5d0e5954fd46254bcb8ca6be48cfa25e233b17234d0be903366c4f575d80b5e3621f362b11ff42c49f3fa9eaf77b7bee6073f

  • SSDEEP

    1536:TPyr5BWPJgzJrQsA4MJ8SS5gq9a2pJ+jZOb4W9nouy8ac:T6DJrXAnHmgMJ+dOnFoutac

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a8e34b9169e6ef0fec42bce6e6552f5bdc5b58fa137ca972fe185b943d945be.exe
    "C:\Users\Admin\AppData\Local\Temp\1a8e34b9169e6ef0fec42bce6e6552f5bdc5b58fa137ca972fe185b943d945be.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Users\Admin\AppData\Local\Temp\Sysceamnridt.exe
      "C:\Users\Admin\AppData\Local\Temp\Sysceamnridt.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2756

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_786387CC77858B88BA3234B304062475

    Filesize

    1KB

    MD5

    c497c3890beef899f17ce3c9f4cf6094

    SHA1

    51a5974721a2f9e76c4d176719d2b8f8efcc8b5c

    SHA256

    26fb97dd6d49d8dd547a1f1123ed4ea96099d0104273a3bd5665ca3010c207b4

    SHA512

    87c2c80232bdbe59c66da80f47cef0abfa30b27fd75f3075acf96e2de0722fed935f3dc1472de0d9d51fb1667c7157a51961ac54480b3cca4c9f2004ceee5660

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C

    Filesize

    471B

    MD5

    be2ae8a9d738667774406810e9474047

    SHA1

    abb5d75fbcfbf8fbfae4cbf00a8998a527e01f7e

    SHA256

    f38efc0a7fffa5640e03bf0adbb8388225e7580f5d01e6630bb6d83109187a68

    SHA512

    e5e10da017d491467f27fa7211eea836c6f1c2e383cf5d3d121e710b6ae8ee6570abb7fb9de20c897982497025da716e4eee21b501aa237f380984fad74cbf3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AD5F118F7897046E8CA970AE6A6AB70B_A0B760D8ABF6F649D185B46E3E114CC2

    Filesize

    471B

    MD5

    34a31dff4a06599d613e8903b8ec356a

    SHA1

    b373ac1759e6774481625c22c1b804c45e18ac31

    SHA256

    f9a7cc1d76b34269792cf9107112b927aebf88249795acb101faaa13622d5844

    SHA512

    a47a95288a1a86978e71dffa5623f6b696846bc23e5f2b26812f174972553476c680300356181ae8087fda21b95b0f847efc02f0b027bc9af50acb2e464f4514

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CF14D1855652602540DFCFECD21854DB_54BE0F4A529F65D13ED30F3AD0874E58

    Filesize

    1KB

    MD5

    f6e71c7c85bd9c19d8e2163909a8233f

    SHA1

    a6f3bd3ad32b2e57f46d7b4695db0a8d00139d0b

    SHA256

    3847592f31dd6c61e46e37427cee89b95441028d30014f31485f4fc2d5d60245

    SHA512

    914aa222453ad077d951430009b36087baa9e959be5b972e3b7867cc99b87c96a2e88b233130669f93592222f4a14a70d357cd86bddcd71d6767ac8838064e59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_786387CC77858B88BA3234B304062475

    Filesize

    500B

    MD5

    b696a2d53e0ba7b993e0d161be70ee27

    SHA1

    d0cf599d6202affc564680389580a4c5d9ee3fad

    SHA256

    28eb42e1eeabe8d2c83c5854fe4c8f8199200b1cdfc3fbcf21cfebd54792672a

    SHA512

    658db890930867aab38a5fb8b86600f77ce19a3179150b5e51a824e9a08b88d6736d87e5d14b7a96c220d4a8118fb151a7b2ca882eca872779d2c4f4cd9a7499

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C

    Filesize

    398B

    MD5

    f3d38fbef73f08160e209821d32d35c9

    SHA1

    da170fd69479caafb2e607f1881663c08513f525

    SHA256

    1db5773a23517382c607b8461457cbfed79f81e9bf0daa2fbf695f4e0bdb013e

    SHA512

    5a3d4c35c7098fdeb113eb375eaad356e007ee5ee66418fa8e6c3c67c0d7495977dff630140aba776cdfbc61e90cb3692e0dbde1dd27e0a9a0d7c3bad6e09feb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AD5F118F7897046E8CA970AE6A6AB70B_A0B760D8ABF6F649D185B46E3E114CC2

    Filesize

    410B

    MD5

    a933f5ed74cd8f24e1ac5255a2abaa55

    SHA1

    5f57f20e4c5ac36e12636ef7e04fe47202d83264

    SHA256

    f53676db809996f1a1eb9fe084f0fb55af06775447f7cf1b2d19fcbc4ce20d77

    SHA512

    5c0149587437c24f49ba79b8c3099079c44f84a6acc3746ca9cf6c6ccb35cbd2a5f42f9045e1e126ae9604728387f5e79c5e7b1d77c1cc0262fb3a4814805723

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CF14D1855652602540DFCFECD21854DB_54BE0F4A529F65D13ED30F3AD0874E58

    Filesize

    536B

    MD5

    e1d04a2bb1553db13485eab2be7d0e7a

    SHA1

    1af028aa2d9aa2a1288d18bd6f6a85672761b3e2

    SHA256

    f80ed6b7c2d7ac2d1b318fd49fa4ebbf5509ce635f8a9376a353a68a8596f1af

    SHA512

    ac20dd63976261192d32eb64987baeace1eef028ee5b122e494f2a0f24d90e5bcb9a165adef301a9ee7acdf4b595d52e76afeff8af7835d1f896b441103b3a05

  • C:\Users\Admin\AppData\Local\Temp\Cab144C.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Sysceamnridt.exe

    Filesize

    69KB

    MD5

    ad723f56f7ccbf27e42d226e3bc6ad00

    SHA1

    74750d4841ec614cc512e482b505b8b922716be3

    SHA256

    afda4ad3447f8a8777838b405fb18ca83c49c9798bfa2a6817937083525411de

    SHA512

    d76b673579a7bbed52c3e3139f92a58274064f9560c555c816d2904c2e4b91bdffe7a408bd0d7d2d1c294769d7d64dc49547343f4f41f3b6124be2c37781b335

  • C:\Users\Admin\AppData\Local\Temp\cpath.ini

    Filesize

    102B

    MD5

    da7899ea5fbe668f5d22ba00b3812e4d

    SHA1

    4effc239f6a69cd8a0acdf91355eea03dceeb3d7

    SHA256

    7a849ec4a9aa15bb62c3ee7ab42c540c24e5eca650f8c2f2691b39b7b5f76bd1

    SHA512

    103b9c5e0aab549dd8022b17c46a71c850581a639bad2b4c2a3db7cebb6608ff54ced6245ec177e28e258c826569f2b941370746d99362328655f80ad7b53d91

  • memory/2608-41-0x0000000003EC0000-0x0000000003F28000-memory.dmp

    Filesize

    416KB

  • memory/2608-57-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2608-0-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2608-27-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2756-42-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2756-65-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB