Analysis

  • max time kernel
    147s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 13:23

General

  • Target

    51b684235febce186f0266d808ae9f122e3f24d3dc4e924a4ecf88a4d75e37e3.exe

  • Size

    13.4MB

  • MD5

    a6a862bb1c410ab80032279091ddbe58

  • SHA1

    7f8d3c89978db1e289ddf9e94f37df5f6a2d1fc0

  • SHA256

    51b684235febce186f0266d808ae9f122e3f24d3dc4e924a4ecf88a4d75e37e3

  • SHA512

    29f797e3edbfafd71e53ff168ed590824eba5604d4e8efc983d9ea4b44aee981651d447611bb470049801f26f7afd5b8bad9f4a165f1851a8363c930f5a5943c

  • SSDEEP

    393216:juEzV23s+v9AM5AjXjQs9INgE8CaT4OnWnb:ZzscUuQAfer8CbOWnb

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51b684235febce186f0266d808ae9f122e3f24d3dc4e924a4ecf88a4d75e37e3.exe
    "C:\Users\Admin\AppData\Local\Temp\51b684235febce186f0266d808ae9f122e3f24d3dc4e924a4ecf88a4d75e37e3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:4816

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Downloader\libcurl.dll
    Filesize

    759KB

    MD5

    b8d07f6ebe3d5473fa6e5c4aa3670bd6

    SHA1

    0300e9767e9ebe8f7ba88beea16e08c51549ea86

    SHA256

    927b9c233435dcde129586d0be8351c165adbc2d35bfb63d9b557abe8dc10703

    SHA512

    866a67e890456fd7b94d3d55b293a124053c75a56c7ef3d646329ec8ab300c365b319ab09daad81644a13a17803a663a426e0a4b78761082ae0b6ab590886efd

  • memory/4816-16-0x0000000076450000-0x0000000076540000-memory.dmp
    Filesize

    960KB

  • memory/4816-21-0x0000000076450000-0x0000000076540000-memory.dmp
    Filesize

    960KB

  • memory/4816-15-0x0000000076450000-0x0000000076540000-memory.dmp
    Filesize

    960KB

  • memory/4816-10-0x0000000006DB0000-0x0000000006E6E000-memory.dmp
    Filesize

    760KB

  • memory/4816-1-0x0000000010000000-0x0000000010116000-memory.dmp
    Filesize

    1.1MB

  • memory/4816-22-0x0000000074670000-0x000000007482F000-memory.dmp
    Filesize

    1.7MB

  • memory/4816-19-0x0000000076450000-0x0000000076540000-memory.dmp
    Filesize

    960KB

  • memory/4816-20-0x0000000076450000-0x0000000076540000-memory.dmp
    Filesize

    960KB

  • memory/4816-18-0x0000000076450000-0x0000000076540000-memory.dmp
    Filesize

    960KB

  • memory/4816-0-0x0000000000400000-0x0000000001B3F000-memory.dmp
    Filesize

    23.2MB

  • memory/4816-9-0x0000000076450000-0x0000000076540000-memory.dmp
    Filesize

    960KB

  • memory/4816-7-0x000000007646F000-0x0000000076470000-memory.dmp
    Filesize

    4KB

  • memory/4816-17-0x0000000076450000-0x0000000076540000-memory.dmp
    Filesize

    960KB

  • memory/4816-8-0x0000000076450000-0x0000000076540000-memory.dmp
    Filesize

    960KB

  • memory/4816-5-0x0000000003E00000-0x0000000003E1A000-memory.dmp
    Filesize

    104KB

  • memory/4816-6-0x0000000006BF0000-0x0000000006CE0000-memory.dmp
    Filesize

    960KB

  • memory/4816-23-0x0000000076450000-0x0000000076540000-memory.dmp
    Filesize

    960KB

  • memory/4816-24-0x0000000076450000-0x0000000076540000-memory.dmp
    Filesize

    960KB

  • memory/4816-27-0x0000000076450000-0x0000000076540000-memory.dmp
    Filesize

    960KB

  • memory/4816-26-0x0000000074670000-0x000000007482F000-memory.dmp
    Filesize

    1.7MB

  • memory/4816-25-0x0000000000400000-0x0000000001B3F000-memory.dmp
    Filesize

    23.2MB