Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 11:23

General

  • Target

    78b10544e6d9080d6581f8e8379b8425d3924565fff1c9b8948b48fbe4813301.exe

  • Size

    13.4MB

  • MD5

    153d97bc44f00ade88c655961811f764

  • SHA1

    5028e44593857a72cad7c7181cc92083392533c8

  • SHA256

    78b10544e6d9080d6581f8e8379b8425d3924565fff1c9b8948b48fbe4813301

  • SHA512

    fe58aa145d95407d4cf566f3377b2fb35683a31f5a76e38aef04e1a605ebbeaa92b654aceefbe6adcb38e8621d9aa66166bdefdb3ed75353bd09bd1d3b3bb056

  • SSDEEP

    393216:K5J0h0UZkvOYJPCGSotdxLZsOivhy25i7XKiEJU0:K5ugRJPCpKvqOiM25iE

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 3 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78b10544e6d9080d6581f8e8379b8425d3924565fff1c9b8948b48fbe4813301.exe
    "C:\Users\Admin\AppData\Local\Temp\78b10544e6d9080d6581f8e8379b8425d3924565fff1c9b8948b48fbe4813301.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe
      "C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe" --conf-path="C:\Users\Admin\AppData\Roaming\Downloader\aria2.conf" #--save-session="C:\Users\Admin\AppData\Roaming\Downloader\aria2.session" --input-file="C:\Users\Admin\AppData\Roaming\Downloader\aria2.session" --rpc-listen-port=6288 --listen-port=6388 --dht-listen-port=6390 --enable-rpc=true --rpc-allow-origin-all=true --disable-ipv6=false --rpc-secret=123 --enable-dht=true --enable-dht6=true --dht-file-path="C:\Users\Admin\AppData\Roaming\Downloader\dht.dat" --dht-file-path6="C:\Users\Admin\AppData\Roaming\Downloader\dht6.dat" --bt-external-ip= --stop-with-process=2068
      2⤵
      • Executes dropped EXE
      PID:2700

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Downloader\aria2.conf
    Filesize

    55KB

    MD5

    4a1b71ede6ff12456038f6a26e356a42

    SHA1

    16af6552ebbeb0300d1451715add745e840ff993

    SHA256

    0ee9c9e686a595f86d25854bca6e92e8bfd51437a28306b4eaebf736156cc7ee

    SHA512

    bea15214c76083c86f4104e569bb93ba7000e4e555382b6cc97e0c9bdb6b4de72f50b8458d4c3420e073edefe4f40b7eea580000001d089fd5c78e303fbd8501

  • \Users\Admin\AppData\Roaming\Downloader\aria2c.exe
    Filesize

    1.7MB

    MD5

    46d80f2e9618c8f1312e1d338f4218bc

    SHA1

    0eead18c40992324f5475d346317842352951e89

    SHA256

    0e895dc2044d74547d0a255a0d9b88bc42c27a19825821b2e65d36bb9b7d4f23

    SHA512

    3c66a2383b6a02458e8a7dccd7bf6ef6efc6657453909ddf2feca75d27445d5a75c9f00f0dabb1f109dea0ff9cd19de342a7fb7a495fee8b8bc11d69d1c8d0fc

  • \Users\Admin\AppData\Roaming\Downloader\libcurl.dll
    Filesize

    759KB

    MD5

    b8d07f6ebe3d5473fa6e5c4aa3670bd6

    SHA1

    0300e9767e9ebe8f7ba88beea16e08c51549ea86

    SHA256

    927b9c233435dcde129586d0be8351c165adbc2d35bfb63d9b557abe8dc10703

    SHA512

    866a67e890456fd7b94d3d55b293a124053c75a56c7ef3d646329ec8ab300c365b319ab09daad81644a13a17803a663a426e0a4b78761082ae0b6ab590886efd

  • memory/2068-12-0x0000000075150000-0x0000000075260000-memory.dmp
    Filesize

    1.1MB

  • memory/2068-17-0x0000000075150000-0x0000000075260000-memory.dmp
    Filesize

    1.1MB

  • memory/2068-22-0x0000000075150000-0x0000000075260000-memory.dmp
    Filesize

    1.1MB

  • memory/2068-26-0x0000000074600000-0x00000000747BF000-memory.dmp
    Filesize

    1.7MB

  • memory/2068-20-0x0000000075150000-0x0000000075260000-memory.dmp
    Filesize

    1.1MB

  • memory/2068-19-0x0000000075150000-0x0000000075260000-memory.dmp
    Filesize

    1.1MB

  • memory/2068-18-0x0000000075150000-0x0000000075260000-memory.dmp
    Filesize

    1.1MB

  • memory/2068-25-0x0000000000400000-0x0000000001AEB000-memory.dmp
    Filesize

    22.9MB

  • memory/2068-16-0x0000000075150000-0x0000000075260000-memory.dmp
    Filesize

    1.1MB

  • memory/2068-15-0x0000000075150000-0x0000000075260000-memory.dmp
    Filesize

    1.1MB

  • memory/2068-14-0x0000000075150000-0x0000000075260000-memory.dmp
    Filesize

    1.1MB

  • memory/2068-13-0x0000000075150000-0x0000000075260000-memory.dmp
    Filesize

    1.1MB

  • memory/2068-11-0x0000000075161000-0x0000000075162000-memory.dmp
    Filesize

    4KB

  • memory/2068-31-0x0000000074600000-0x00000000747BF000-memory.dmp
    Filesize

    1.7MB

  • memory/2068-9-0x0000000074600000-0x00000000747BF000-memory.dmp
    Filesize

    1.7MB

  • memory/2068-0-0x0000000010000000-0x0000000010116000-memory.dmp
    Filesize

    1.1MB

  • memory/2068-21-0x0000000075150000-0x0000000075260000-memory.dmp
    Filesize

    1.1MB

  • memory/2068-23-0x0000000075150000-0x0000000075260000-memory.dmp
    Filesize

    1.1MB

  • memory/2068-10-0x0000000003EA0000-0x0000000003F5E000-memory.dmp
    Filesize

    760KB

  • memory/2068-32-0x0000000075150000-0x0000000075260000-memory.dmp
    Filesize

    1.1MB

  • memory/2068-24-0x0000000075150000-0x0000000075260000-memory.dmp
    Filesize

    1.1MB

  • memory/2068-39-0x0000000075150000-0x0000000075260000-memory.dmp
    Filesize

    1.1MB

  • memory/2068-36-0x0000000000400000-0x0000000001AEB000-memory.dmp
    Filesize

    22.9MB

  • memory/2068-38-0x0000000075161000-0x0000000075162000-memory.dmp
    Filesize

    4KB

  • memory/2068-42-0x0000000007560000-0x0000000007A32000-memory.dmp
    Filesize

    4.8MB

  • memory/2068-37-0x0000000074600000-0x00000000747BF000-memory.dmp
    Filesize

    1.7MB

  • memory/2068-69-0x0000000074600000-0x00000000747BF000-memory.dmp
    Filesize

    1.7MB

  • memory/2068-4-0x0000000000400000-0x0000000001AEB000-memory.dmp
    Filesize

    22.9MB

  • memory/2068-50-0x0000000074600000-0x00000000747BF000-memory.dmp
    Filesize

    1.7MB

  • memory/2068-49-0x0000000000400000-0x0000000001AEB000-memory.dmp
    Filesize

    22.9MB

  • memory/2068-55-0x0000000007560000-0x0000000007A32000-memory.dmp
    Filesize

    4.8MB

  • memory/2700-51-0x0000000000400000-0x00000000008D2000-memory.dmp
    Filesize

    4.8MB

  • memory/2700-43-0x0000000000400000-0x00000000008D2000-memory.dmp
    Filesize

    4.8MB