Analysis

  • max time kernel
    149s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 13:23

General

  • Target

    5f4b736ac02f1b23bf1d960698955ce0a32a156fede40644d74f1042adfbb3a1.exe

  • Size

    13.6MB

  • MD5

    eb5c4aa1891c0358fa2b94f3aa8d35d9

  • SHA1

    39ce8eb6c8accfa79bbe928c2142523a30e0ca50

  • SHA256

    5f4b736ac02f1b23bf1d960698955ce0a32a156fede40644d74f1042adfbb3a1

  • SHA512

    4ad60a725f34c4f6cfbb632e7128e0b9c7340d88c85358fe02e4566a9221dc63824d93d686b3826111fe69cb0b9486092f8d67a4e872098602f41a9ba9aed2a9

  • SSDEEP

    196608:o5w7vAwXCBpMX40lYq8E9Pi3Yl72d0x6Wuddob0Y4o6bfUTLV85Nyh0ladhP6c4U:5PJPi3v66Wwdo9aDUTLx1jL3w

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f4b736ac02f1b23bf1d960698955ce0a32a156fede40644d74f1042adfbb3a1.exe
    "C:\Users\Admin\AppData\Local\Temp\5f4b736ac02f1b23bf1d960698955ce0a32a156fede40644d74f1042adfbb3a1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe
      "C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe" --conf-path="C:\Users\Admin\AppData\Roaming\Downloader\aria2.conf" #--save-session="C:\Users\Admin\AppData\Roaming\Downloader\aria2.session" --input-file="C:\Users\Admin\AppData\Roaming\Downloader\aria2.session" --rpc-listen-port=6288 --listen-port=6388 --dht-listen-port=6390 --enable-rpc=true --rpc-allow-origin-all=true --disable-ipv6=false --rpc-secret=123 --enable-dht=true --enable-dht6=true --dht-file-path="C:\Users\Admin\AppData\Roaming\Downloader\dht.dat" --dht-file-path6="C:\Users\Admin\AppData\Roaming\Downloader\dht6.dat" --bt-external-ip= --stop-with-process=1644
      2⤵
      • Executes dropped EXE
      PID:2688

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Downloader\aria2.conf
    Filesize

    55KB

    MD5

    4a1b71ede6ff12456038f6a26e356a42

    SHA1

    16af6552ebbeb0300d1451715add745e840ff993

    SHA256

    0ee9c9e686a595f86d25854bca6e92e8bfd51437a28306b4eaebf736156cc7ee

    SHA512

    bea15214c76083c86f4104e569bb93ba7000e4e555382b6cc97e0c9bdb6b4de72f50b8458d4c3420e073edefe4f40b7eea580000001d089fd5c78e303fbd8501

  • \Users\Admin\AppData\Roaming\Downloader\ExuiKrnln.dll
    Filesize

    391KB

    MD5

    4587e896480603dcd85a4956bb3609d7

    SHA1

    10e88bc0852939bc09bb24019f4dc310a2fd17ad

    SHA256

    70e5fdd3d67ec5f63b3796301d58200e8121d6b89cf072cde087ed18d0923483

    SHA512

    0a7649b12d416659a76815d8745590624bea0b4d754af39b71108fa9b186041a381e11136fa231bbd43ac6df1d8705e377bac391c6954c22228cece7a2bb323b

  • \Users\Admin\AppData\Roaming\Downloader\aria2c.exe
    Filesize

    1.7MB

    MD5

    46d80f2e9618c8f1312e1d338f4218bc

    SHA1

    0eead18c40992324f5475d346317842352951e89

    SHA256

    0e895dc2044d74547d0a255a0d9b88bc42c27a19825821b2e65d36bb9b7d4f23

    SHA512

    3c66a2383b6a02458e8a7dccd7bf6ef6efc6657453909ddf2feca75d27445d5a75c9f00f0dabb1f109dea0ff9cd19de342a7fb7a495fee8b8bc11d69d1c8d0fc

  • \Users\Admin\AppData\Roaming\Downloader\libcurl.dll
    Filesize

    759KB

    MD5

    b8d07f6ebe3d5473fa6e5c4aa3670bd6

    SHA1

    0300e9767e9ebe8f7ba88beea16e08c51549ea86

    SHA256

    927b9c233435dcde129586d0be8351c165adbc2d35bfb63d9b557abe8dc10703

    SHA512

    866a67e890456fd7b94d3d55b293a124053c75a56c7ef3d646329ec8ab300c365b319ab09daad81644a13a17803a663a426e0a4b78761082ae0b6ab590886efd

  • memory/1644-32-0x0000000000400000-0x0000000001A3E000-memory.dmp
    Filesize

    22.2MB

  • memory/1644-60-0x0000000074C20000-0x0000000074DDF000-memory.dmp
    Filesize

    1.7MB

  • memory/1644-21-0x0000000076FD0000-0x00000000770E0000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-20-0x0000000076FD0000-0x00000000770E0000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-19-0x0000000076FD0000-0x00000000770E0000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-18-0x0000000076FD0000-0x00000000770E0000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-15-0x0000000076FD0000-0x00000000770E0000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-14-0x0000000076FD0000-0x00000000770E0000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-13-0x0000000076FD0000-0x00000000770E0000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-12-0x0000000076FD0000-0x00000000770E0000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-11-0x0000000076FD0000-0x00000000770E0000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-10-0x0000000076FE1000-0x0000000076FE2000-memory.dmp
    Filesize

    4KB

  • memory/1644-9-0x0000000010000000-0x000000001001A000-memory.dmp
    Filesize

    104KB

  • memory/1644-38-0x0000000074450000-0x0000000074575000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-16-0x0000000076FD0000-0x00000000770E0000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-17-0x0000000076FD0000-0x00000000770E0000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-0-0x0000000000400000-0x0000000001A3E000-memory.dmp
    Filesize

    22.2MB

  • memory/1644-33-0x0000000005C10000-0x00000000060E2000-memory.dmp
    Filesize

    4.8MB

  • memory/1644-101-0x0000000074450000-0x0000000074575000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-22-0x0000000076FD0000-0x00000000770E0000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-6-0x00000000034C0000-0x000000000357E000-memory.dmp
    Filesize

    760KB

  • memory/1644-45-0x0000000074450000-0x0000000074575000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-44-0x0000000074C20000-0x0000000074DDF000-memory.dmp
    Filesize

    1.7MB

  • memory/1644-43-0x0000000000400000-0x0000000001A3E000-memory.dmp
    Filesize

    22.2MB

  • memory/1644-46-0x0000000076FD0000-0x00000000770E0000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-47-0x0000000076FD0000-0x00000000770E0000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-51-0x0000000076FD0000-0x00000000770E0000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-53-0x0000000076FD0000-0x00000000770E0000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-52-0x0000000076FD0000-0x00000000770E0000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-50-0x0000000076FD0000-0x00000000770E0000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-49-0x0000000076FE1000-0x0000000076FE2000-memory.dmp
    Filesize

    4KB

  • memory/1644-104-0x0000000074C20000-0x0000000074DDF000-memory.dmp
    Filesize

    1.7MB

  • memory/1644-58-0x0000000005C10000-0x00000000060E2000-memory.dmp
    Filesize

    4.8MB

  • memory/1644-5-0x0000000074C20000-0x0000000074DDF000-memory.dmp
    Filesize

    1.7MB

  • memory/1644-61-0x0000000074450000-0x0000000074575000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-73-0x0000000074450000-0x0000000074575000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-72-0x0000000074C20000-0x0000000074DDF000-memory.dmp
    Filesize

    1.7MB

  • memory/2688-34-0x0000000000400000-0x00000000008D2000-memory.dmp
    Filesize

    4.8MB

  • memory/2688-48-0x0000000000400000-0x00000000008D2000-memory.dmp
    Filesize

    4.8MB