Analysis

  • max time kernel
    2s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 14:29

General

  • Target

    4624c0e76ce194e45fc9fe4cab32a2f977287ab764397858e0dfca26db4ad4d9.exe

  • Size

    13.4MB

  • MD5

    2051f6a5d6e69cef98c9ea589f9e7623

  • SHA1

    668f866aa4f1c19305100a8d065e9e655bf6b2b2

  • SHA256

    4624c0e76ce194e45fc9fe4cab32a2f977287ab764397858e0dfca26db4ad4d9

  • SHA512

    d13158db3a66420cbf98fe8205afe513c141edb9daaafbff57feccd348f61ee8b53f912cab4d911e471e04e00d7242beb9a17e8d7bf86fb1c066ab17be2e6b3d

  • SSDEEP

    393216:BGf48S7TF9GQYFPPO6HI/S70T6zhkyJL7dKnrS:2e7xKP3HIvStLZuS

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4624c0e76ce194e45fc9fe4cab32a2f977287ab764397858e0dfca26db4ad4d9.exe
    "C:\Users\Admin\AppData\Local\Temp\4624c0e76ce194e45fc9fe4cab32a2f977287ab764397858e0dfca26db4ad4d9.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:740
    • C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe
      "C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe" --conf-path="C:\Users\Admin\AppData\Roaming\Downloader\aria2.conf" #--save-session="C:\Users\Admin\AppData\Roaming\Downloader\aria2.session" --input-file="C:\Users\Admin\AppData\Roaming\Downloader\aria2.session" --rpc-listen-port=6288 --listen-port=6388 --dht-listen-port=6390 --enable-rpc=true --rpc-allow-origin-all=true --disable-ipv6=false --rpc-secret=123 --enable-dht=true --enable-dht6=true --dht-file-path="C:\Users\Admin\AppData\Roaming\Downloader\dht.dat" --dht-file-path6="C:\Users\Admin\AppData\Roaming\Downloader\dht6.dat" --bt-external-ip=191.101.209.39 --stop-with-process=740
      2⤵
        PID:2580

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Downloader\aria2.conf
      Filesize

      55KB

      MD5

      4a1b71ede6ff12456038f6a26e356a42

      SHA1

      16af6552ebbeb0300d1451715add745e840ff993

      SHA256

      0ee9c9e686a595f86d25854bca6e92e8bfd51437a28306b4eaebf736156cc7ee

      SHA512

      bea15214c76083c86f4104e569bb93ba7000e4e555382b6cc97e0c9bdb6b4de72f50b8458d4c3420e073edefe4f40b7eea580000001d089fd5c78e303fbd8501

    • C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe
      Filesize

      4.8MB

      MD5

      a5c047f169471bd325552c255d6c04af

      SHA1

      e313cff2f3d668ec5d0e90920bd622b0f38aed9d

      SHA256

      cec8bb942475690363c1558fdf55e3cf59f29607967a822a626d4976a348334a

      SHA512

      6cf929d36ea0c95815d3218a3b11f0c8f539a6113c368642a70d41379145ba7ace9aed1e5b78836a4cd2ca861d9bcd10fea3e7fc126adb85822ed4cf4f762f0d

    • C:\Users\Admin\AppData\Roaming\Downloader\libcurl.dll
      Filesize

      759KB

      MD5

      b8d07f6ebe3d5473fa6e5c4aa3670bd6

      SHA1

      0300e9767e9ebe8f7ba88beea16e08c51549ea86

      SHA256

      927b9c233435dcde129586d0be8351c165adbc2d35bfb63d9b557abe8dc10703

      SHA512

      866a67e890456fd7b94d3d55b293a124053c75a56c7ef3d646329ec8ab300c365b319ab09daad81644a13a17803a663a426e0a4b78761082ae0b6ab590886efd

    • memory/740-5-0x0000000006CD0000-0x0000000006D8E000-memory.dmp
      Filesize

      760KB

    • memory/740-24-0x0000000077C10000-0x0000000077D00000-memory.dmp
      Filesize

      960KB

    • memory/740-22-0x0000000074C50000-0x0000000074E0F000-memory.dmp
      Filesize

      1.7MB

    • memory/740-4-0x0000000000400000-0x0000000001B3C000-memory.dmp
      Filesize

      23.2MB

    • memory/740-21-0x0000000077C10000-0x0000000077D00000-memory.dmp
      Filesize

      960KB

    • memory/740-42-0x0000000074C50000-0x0000000074E0F000-memory.dmp
      Filesize

      1.7MB

    • memory/740-18-0x0000000077C10000-0x0000000077D00000-memory.dmp
      Filesize

      960KB

    • memory/740-17-0x0000000077C10000-0x0000000077D00000-memory.dmp
      Filesize

      960KB

    • memory/740-13-0x0000000077C10000-0x0000000077D00000-memory.dmp
      Filesize

      960KB

    • memory/740-12-0x0000000077C10000-0x0000000077D00000-memory.dmp
      Filesize

      960KB

    • memory/740-20-0x0000000077C10000-0x0000000077D00000-memory.dmp
      Filesize

      960KB

    • memory/740-10-0x0000000077C10000-0x0000000077D00000-memory.dmp
      Filesize

      960KB

    • memory/740-7-0x0000000077C30000-0x0000000077C31000-memory.dmp
      Filesize

      4KB

    • memory/740-6-0x0000000003910000-0x000000000392A000-memory.dmp
      Filesize

      104KB

    • memory/740-14-0x0000000077C10000-0x0000000077D00000-memory.dmp
      Filesize

      960KB

    • memory/740-0-0x0000000010000000-0x0000000010116000-memory.dmp
      Filesize

      1.1MB

    • memory/740-63-0x0000000074C50000-0x0000000074E0F000-memory.dmp
      Filesize

      1.7MB

    • memory/740-23-0x0000000077C10000-0x0000000077D00000-memory.dmp
      Filesize

      960KB

    • memory/740-19-0x0000000077C10000-0x0000000077D00000-memory.dmp
      Filesize

      960KB

    • memory/740-41-0x0000000000400000-0x0000000001B3C000-memory.dmp
      Filesize

      23.2MB

    • memory/740-93-0x0000000074C50000-0x0000000074E0F000-memory.dmp
      Filesize

      1.7MB

    • memory/740-47-0x0000000077C10000-0x0000000077D00000-memory.dmp
      Filesize

      960KB

    • memory/740-46-0x0000000077C10000-0x0000000077D00000-memory.dmp
      Filesize

      960KB

    • memory/740-52-0x0000000077C10000-0x0000000077D00000-memory.dmp
      Filesize

      960KB

    • memory/740-56-0x0000000077C10000-0x0000000077D00000-memory.dmp
      Filesize

      960KB

    • memory/740-55-0x0000000077C10000-0x0000000077D00000-memory.dmp
      Filesize

      960KB

    • memory/740-54-0x0000000077C10000-0x0000000077D00000-memory.dmp
      Filesize

      960KB

    • memory/740-51-0x0000000077C10000-0x0000000077D00000-memory.dmp
      Filesize

      960KB

    • memory/740-53-0x0000000077C10000-0x0000000077D00000-memory.dmp
      Filesize

      960KB

    • memory/740-50-0x0000000077C10000-0x0000000077D00000-memory.dmp
      Filesize

      960KB

    • memory/740-49-0x0000000077C30000-0x0000000077C31000-memory.dmp
      Filesize

      4KB

    • memory/740-58-0x0000000077C10000-0x0000000077D00000-memory.dmp
      Filesize

      960KB

    • memory/740-57-0x0000000077C10000-0x0000000077D00000-memory.dmp
      Filesize

      960KB

    • memory/740-8-0x0000000077C10000-0x0000000077D00000-memory.dmp
      Filesize

      960KB

    • memory/2580-43-0x0000000000400000-0x00000000008CE000-memory.dmp
      Filesize

      4.8MB