Analysis

  • max time kernel
    6s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 21:22

General

  • Target

    ac16337d2df40547b286a96bb551b214d2b9639ab2a5b35ff9a628eef5164b29.exe

  • Size

    13.4MB

  • MD5

    60779ae85dc04847e6a279b889d4872b

  • SHA1

    9cdf81226ae38244ad54e47b300a978aa518995b

  • SHA256

    ac16337d2df40547b286a96bb551b214d2b9639ab2a5b35ff9a628eef5164b29

  • SHA512

    06770d4f7163b409bedcf140a0891fb0810e649e9a14c49b8ccb0aa1ca433d2e70073535dbe924b8646aef3a07f518e16c095dfa91a67909462ed196033b9952

  • SSDEEP

    393216:WwipoVrmtpg3SA4Fu+7pWxEKGV7cUMEQ4a9EZYnK2d:XiuuEErV7cUNQEGnK2d

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac16337d2df40547b286a96bb551b214d2b9639ab2a5b35ff9a628eef5164b29.exe
    "C:\Users\Admin\AppData\Local\Temp\ac16337d2df40547b286a96bb551b214d2b9639ab2a5b35ff9a628eef5164b29.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2932
    • C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe
      "C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe" --conf-path="C:\Users\Admin\AppData\Roaming\Downloader\aria2.conf" #--save-session="C:\Users\Admin\AppData\Roaming\Downloader\aria2.session" --input-file="C:\Users\Admin\AppData\Roaming\Downloader\aria2.session" --rpc-listen-port=6288 --listen-port=6388 --dht-listen-port=6390 --enable-rpc=true --rpc-allow-origin-all=true --disable-ipv6=false --rpc-secret=123 --enable-dht=true --enable-dht6=true --dht-file-path="C:\Users\Admin\AppData\Roaming\Downloader\dht.dat" --dht-file-path6="C:\Users\Admin\AppData\Roaming\Downloader\dht6.dat" --bt-external-ip= --stop-with-process=2932
      2⤵
        PID:4652

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Downloader\aria2.conf
      Filesize

      55KB

      MD5

      4a1b71ede6ff12456038f6a26e356a42

      SHA1

      16af6552ebbeb0300d1451715add745e840ff993

      SHA256

      0ee9c9e686a595f86d25854bca6e92e8bfd51437a28306b4eaebf736156cc7ee

      SHA512

      bea15214c76083c86f4104e569bb93ba7000e4e555382b6cc97e0c9bdb6b4de72f50b8458d4c3420e073edefe4f40b7eea580000001d089fd5c78e303fbd8501

    • C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe
      Filesize

      4.8MB

      MD5

      a5c047f169471bd325552c255d6c04af

      SHA1

      e313cff2f3d668ec5d0e90920bd622b0f38aed9d

      SHA256

      cec8bb942475690363c1558fdf55e3cf59f29607967a822a626d4976a348334a

      SHA512

      6cf929d36ea0c95815d3218a3b11f0c8f539a6113c368642a70d41379145ba7ace9aed1e5b78836a4cd2ca861d9bcd10fea3e7fc126adb85822ed4cf4f762f0d

    • C:\Users\Admin\AppData\Roaming\Downloader\libcurl.dll
      Filesize

      759KB

      MD5

      b8d07f6ebe3d5473fa6e5c4aa3670bd6

      SHA1

      0300e9767e9ebe8f7ba88beea16e08c51549ea86

      SHA256

      927b9c233435dcde129586d0be8351c165adbc2d35bfb63d9b557abe8dc10703

      SHA512

      866a67e890456fd7b94d3d55b293a124053c75a56c7ef3d646329ec8ab300c365b319ab09daad81644a13a17803a663a426e0a4b78761082ae0b6ab590886efd

    • memory/2932-79-0x0000000000400000-0x0000000001B3F000-memory.dmp
      Filesize

      23.2MB

    • memory/2932-4-0x0000000000400000-0x0000000001B3F000-memory.dmp
      Filesize

      23.2MB

    • memory/2932-22-0x00000000755A0000-0x0000000075690000-memory.dmp
      Filesize

      960KB

    • memory/2932-21-0x00000000755A0000-0x0000000075690000-memory.dmp
      Filesize

      960KB

    • memory/2932-19-0x00000000755A0000-0x0000000075690000-memory.dmp
      Filesize

      960KB

    • memory/2932-17-0x00000000755A0000-0x0000000075690000-memory.dmp
      Filesize

      960KB

    • memory/2932-18-0x00000000755A0000-0x0000000075690000-memory.dmp
      Filesize

      960KB

    • memory/2932-14-0x00000000755A0000-0x0000000075690000-memory.dmp
      Filesize

      960KB

    • memory/2932-12-0x00000000755A0000-0x0000000075690000-memory.dmp
      Filesize

      960KB

    • memory/2932-10-0x00000000755A0000-0x0000000075690000-memory.dmp
      Filesize

      960KB

    • memory/2932-9-0x00000000755A0000-0x0000000075690000-memory.dmp
      Filesize

      960KB

    • memory/2932-8-0x00000000755A0000-0x0000000075690000-memory.dmp
      Filesize

      960KB

    • memory/2932-7-0x0000000007070000-0x000000000712E000-memory.dmp
      Filesize

      760KB

    • memory/2932-6-0x00000000755C0000-0x00000000755C1000-memory.dmp
      Filesize

      4KB

    • memory/2932-5-0x0000000003A30000-0x0000000003A4A000-memory.dmp
      Filesize

      104KB

    • memory/2932-25-0x00000000755A0000-0x0000000075690000-memory.dmp
      Filesize

      960KB

    • memory/2932-24-0x00000000755A0000-0x0000000075690000-memory.dmp
      Filesize

      960KB

    • memory/2932-0-0x0000000010000000-0x0000000010116000-memory.dmp
      Filesize

      1.1MB

    • memory/2932-20-0x00000000755A0000-0x0000000075690000-memory.dmp
      Filesize

      960KB

    • memory/2932-23-0x0000000073F20000-0x00000000740DF000-memory.dmp
      Filesize

      1.7MB

    • memory/2932-92-0x0000000073F20000-0x00000000740DF000-memory.dmp
      Filesize

      1.7MB

    • memory/2932-41-0x0000000000400000-0x0000000001B3F000-memory.dmp
      Filesize

      23.2MB

    • memory/2932-44-0x00000000755A0000-0x0000000075690000-memory.dmp
      Filesize

      960KB

    • memory/2932-48-0x00000000755A0000-0x0000000075690000-memory.dmp
      Filesize

      960KB

    • memory/2932-42-0x0000000073F20000-0x00000000740DF000-memory.dmp
      Filesize

      1.7MB

    • memory/2932-53-0x00000000755A0000-0x0000000075690000-memory.dmp
      Filesize

      960KB

    • memory/2932-52-0x00000000755A0000-0x0000000075690000-memory.dmp
      Filesize

      960KB

    • memory/2932-51-0x00000000755A0000-0x0000000075690000-memory.dmp
      Filesize

      960KB

    • memory/2932-50-0x00000000755A0000-0x0000000075690000-memory.dmp
      Filesize

      960KB

    • memory/2932-49-0x00000000755A0000-0x0000000075690000-memory.dmp
      Filesize

      960KB

    • memory/2932-47-0x00000000755A0000-0x0000000075690000-memory.dmp
      Filesize

      960KB

    • memory/2932-57-0x00000000755A0000-0x0000000075690000-memory.dmp
      Filesize

      960KB

    • memory/2932-56-0x00000000755A0000-0x0000000075690000-memory.dmp
      Filesize

      960KB

    • memory/2932-62-0x0000000073F20000-0x00000000740DF000-memory.dmp
      Filesize

      1.7MB

    • memory/2932-80-0x0000000073F20000-0x00000000740DF000-memory.dmp
      Filesize

      1.7MB

    • memory/2932-54-0x00000000755A0000-0x0000000075690000-memory.dmp
      Filesize

      960KB

    • memory/4652-43-0x0000000000400000-0x00000000008CE000-memory.dmp
      Filesize

      4.8MB