Analysis

  • max time kernel
    148s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 03:22

General

  • Target

    7c3eec49636be68c0e86f1f3e087b405567b5473b8691c02e488955b659d56c7.exe

  • Size

    12.9MB

  • MD5

    738cac618cfefcc8a132843ce369c2ab

  • SHA1

    d8b9b7be05ac744327e8c06fffb68c89c5c50385

  • SHA256

    7c3eec49636be68c0e86f1f3e087b405567b5473b8691c02e488955b659d56c7

  • SHA512

    56c1094741670fee233a8d68300c57571030064e960811ceb6f7d337cdcab08a39e0b01ab4049a420dcfbcd3b21098ac2ecd3fb33bb6f4b80f6c099ab2e50aac

  • SSDEEP

    393216:jaKnqvuE3jI76GNR3yF1PQ+ODY8XdWdg3usMsSnFC/aa:jazvFzUlNRA1PQ+7AdW6+sOM/

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 3 IoCs
  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c3eec49636be68c0e86f1f3e087b405567b5473b8691c02e488955b659d56c7.exe
    "C:\Users\Admin\AppData\Local\Temp\7c3eec49636be68c0e86f1f3e087b405567b5473b8691c02e488955b659d56c7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe
      "C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe" --conf-path="C:\Users\Admin\AppData\Roaming\Downloader\aria2.conf" #--save-session="C:\Users\Admin\AppData\Roaming\Downloader\aria2.session" --input-file="C:\Users\Admin\AppData\Roaming\Downloader\aria2.session" --rpc-listen-port=6288 --listen-port=6388 --dht-listen-port=6390 --enable-rpc=true --rpc-allow-origin-all=true --disable-ipv6=false --rpc-secret=123 --enable-dht=true --enable-dht6=true --dht-file-path="C:\Users\Admin\AppData\Roaming\Downloader\dht.dat" --dht-file-path6="C:\Users\Admin\AppData\Roaming\Downloader\dht6.dat" --bt-external-ip= --stop-with-process=1232
      2⤵
      • Executes dropped EXE
      PID:2784

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Downloader\aria2.conf
    Filesize

    55KB

    MD5

    4a1b71ede6ff12456038f6a26e356a42

    SHA1

    16af6552ebbeb0300d1451715add745e840ff993

    SHA256

    0ee9c9e686a595f86d25854bca6e92e8bfd51437a28306b4eaebf736156cc7ee

    SHA512

    bea15214c76083c86f4104e569bb93ba7000e4e555382b6cc97e0c9bdb6b4de72f50b8458d4c3420e073edefe4f40b7eea580000001d089fd5c78e303fbd8501

  • \Users\Admin\AppData\Roaming\Downloader\ExuiKrnln.dll
    Filesize

    391KB

    MD5

    4587e896480603dcd85a4956bb3609d7

    SHA1

    10e88bc0852939bc09bb24019f4dc310a2fd17ad

    SHA256

    70e5fdd3d67ec5f63b3796301d58200e8121d6b89cf072cde087ed18d0923483

    SHA512

    0a7649b12d416659a76815d8745590624bea0b4d754af39b71108fa9b186041a381e11136fa231bbd43ac6df1d8705e377bac391c6954c22228cece7a2bb323b

  • \Users\Admin\AppData\Roaming\Downloader\aria2c.exe
    Filesize

    1.7MB

    MD5

    46d80f2e9618c8f1312e1d338f4218bc

    SHA1

    0eead18c40992324f5475d346317842352951e89

    SHA256

    0e895dc2044d74547d0a255a0d9b88bc42c27a19825821b2e65d36bb9b7d4f23

    SHA512

    3c66a2383b6a02458e8a7dccd7bf6ef6efc6657453909ddf2feca75d27445d5a75c9f00f0dabb1f109dea0ff9cd19de342a7fb7a495fee8b8bc11d69d1c8d0fc

  • \Users\Admin\AppData\Roaming\Downloader\libcurl.dll
    Filesize

    759KB

    MD5

    b8d07f6ebe3d5473fa6e5c4aa3670bd6

    SHA1

    0300e9767e9ebe8f7ba88beea16e08c51549ea86

    SHA256

    927b9c233435dcde129586d0be8351c165adbc2d35bfb63d9b557abe8dc10703

    SHA512

    866a67e890456fd7b94d3d55b293a124053c75a56c7ef3d646329ec8ab300c365b319ab09daad81644a13a17803a663a426e0a4b78761082ae0b6ab590886efd

  • memory/1232-10-0x0000000076380000-0x0000000076490000-memory.dmp
    Filesize

    1.1MB

  • memory/1232-32-0x0000000074670000-0x0000000074795000-memory.dmp
    Filesize

    1.1MB

  • memory/1232-11-0x0000000076380000-0x0000000076490000-memory.dmp
    Filesize

    1.1MB

  • memory/1232-14-0x0000000074DB0000-0x0000000074F6F000-memory.dmp
    Filesize

    1.7MB

  • memory/1232-9-0x0000000076394000-0x0000000076395000-memory.dmp
    Filesize

    4KB

  • memory/1232-8-0x0000000010000000-0x000000001001A000-memory.dmp
    Filesize

    104KB

  • memory/1232-20-0x0000000074DB0000-0x0000000074F6F000-memory.dmp
    Filesize

    1.7MB

  • memory/1232-19-0x0000000000400000-0x0000000001A40000-memory.dmp
    Filesize

    22.2MB

  • memory/1232-13-0x0000000076380000-0x0000000076490000-memory.dmp
    Filesize

    1.1MB

  • memory/1232-26-0x00000000055D0000-0x0000000005AA2000-memory.dmp
    Filesize

    4.8MB

  • memory/1232-7-0x0000000000400000-0x0000000001A40000-memory.dmp
    Filesize

    22.2MB

  • memory/1232-73-0x0000000074DB0000-0x0000000074F6F000-memory.dmp
    Filesize

    1.7MB

  • memory/1232-4-0x00000000039E0000-0x0000000003A9E000-memory.dmp
    Filesize

    760KB

  • memory/1232-12-0x0000000076380000-0x0000000076490000-memory.dmp
    Filesize

    1.1MB

  • memory/1232-40-0x0000000074DB0000-0x0000000074F6F000-memory.dmp
    Filesize

    1.7MB

  • memory/1232-39-0x0000000074670000-0x0000000074795000-memory.dmp
    Filesize

    1.1MB

  • memory/1232-37-0x0000000000400000-0x0000000001A40000-memory.dmp
    Filesize

    22.2MB

  • memory/1232-74-0x0000000074670000-0x0000000074795000-memory.dmp
    Filesize

    1.1MB

  • memory/1232-44-0x0000000074670000-0x0000000074795000-memory.dmp
    Filesize

    1.1MB

  • memory/1232-43-0x0000000074DB0000-0x0000000074F6F000-memory.dmp
    Filesize

    1.7MB

  • memory/1232-46-0x00000000055D0000-0x0000000005AA2000-memory.dmp
    Filesize

    4.8MB

  • memory/1232-50-0x0000000074670000-0x0000000074795000-memory.dmp
    Filesize

    1.1MB

  • memory/1232-47-0x0000000000400000-0x0000000001A40000-memory.dmp
    Filesize

    22.2MB

  • memory/1232-70-0x0000000074670000-0x0000000074795000-memory.dmp
    Filesize

    1.1MB

  • memory/1232-69-0x0000000074DB0000-0x0000000074F6F000-memory.dmp
    Filesize

    1.7MB

  • memory/2784-41-0x0000000000400000-0x00000000008D2000-memory.dmp
    Filesize

    4.8MB

  • memory/2784-28-0x0000000000400000-0x00000000008D2000-memory.dmp
    Filesize

    4.8MB