Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:29

General

  • Target

    fabc8a303bf5f6c919d71f955c960cf6e81ed74cce78ed8d5bcf212d37cdcb23.exe

  • Size

    13.6MB

  • MD5

    d370b99f64875fa4cc7b741a94d92502

  • SHA1

    4797e5d81ae10fb93bc889aeba63ae80b5acc5c6

  • SHA256

    fabc8a303bf5f6c919d71f955c960cf6e81ed74cce78ed8d5bcf212d37cdcb23

  • SHA512

    bf1a90dadaa10780cd8184f1135d82766b6dbdb0f6d00cda7f62fdfb1b488a42c26e496a75d7e6374c3b0f7a45897ca8b0e107789c32b45d72566782a6e9bf1d

  • SSDEEP

    393216:MAn5edM99vf0zJpuVbL+xB+f165qeQVCc5v:L5sM9q7uJ+xBm8qvtp

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fabc8a303bf5f6c919d71f955c960cf6e81ed74cce78ed8d5bcf212d37cdcb23.exe
    "C:\Users\Admin\AppData\Local\Temp\fabc8a303bf5f6c919d71f955c960cf6e81ed74cce78ed8d5bcf212d37cdcb23.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe
      "C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe" --conf-path="C:\Users\Admin\AppData\Roaming\Downloader\aria2.conf" #--save-session="C:\Users\Admin\AppData\Roaming\Downloader\aria2.session" --input-file="C:\Users\Admin\AppData\Roaming\Downloader\aria2.session" --rpc-listen-port=6288 --listen-port=6388 --dht-listen-port=6390 --enable-rpc=true --rpc-allow-origin-all=true --disable-ipv6=false --rpc-secret=123 --enable-dht=true --enable-dht6=true --dht-file-path="C:\Users\Admin\AppData\Roaming\Downloader\dht.dat" --dht-file-path6="C:\Users\Admin\AppData\Roaming\Downloader\dht6.dat" --bt-external-ip= --stop-with-process=1524
      2⤵
      • Executes dropped EXE
      PID:4452

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Downloader\ExuiKrnln.dll
    Filesize

    391KB

    MD5

    4587e896480603dcd85a4956bb3609d7

    SHA1

    10e88bc0852939bc09bb24019f4dc310a2fd17ad

    SHA256

    70e5fdd3d67ec5f63b3796301d58200e8121d6b89cf072cde087ed18d0923483

    SHA512

    0a7649b12d416659a76815d8745590624bea0b4d754af39b71108fa9b186041a381e11136fa231bbd43ac6df1d8705e377bac391c6954c22228cece7a2bb323b

  • C:\Users\Admin\AppData\Roaming\Downloader\aria2.conf
    Filesize

    55KB

    MD5

    4a1b71ede6ff12456038f6a26e356a42

    SHA1

    16af6552ebbeb0300d1451715add745e840ff993

    SHA256

    0ee9c9e686a595f86d25854bca6e92e8bfd51437a28306b4eaebf736156cc7ee

    SHA512

    bea15214c76083c86f4104e569bb93ba7000e4e555382b6cc97e0c9bdb6b4de72f50b8458d4c3420e073edefe4f40b7eea580000001d089fd5c78e303fbd8501

  • C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe
    Filesize

    1.7MB

    MD5

    46d80f2e9618c8f1312e1d338f4218bc

    SHA1

    0eead18c40992324f5475d346317842352951e89

    SHA256

    0e895dc2044d74547d0a255a0d9b88bc42c27a19825821b2e65d36bb9b7d4f23

    SHA512

    3c66a2383b6a02458e8a7dccd7bf6ef6efc6657453909ddf2feca75d27445d5a75c9f00f0dabb1f109dea0ff9cd19de342a7fb7a495fee8b8bc11d69d1c8d0fc

  • C:\Users\Admin\AppData\Roaming\Downloader\libcurl.dll
    Filesize

    759KB

    MD5

    b8d07f6ebe3d5473fa6e5c4aa3670bd6

    SHA1

    0300e9767e9ebe8f7ba88beea16e08c51549ea86

    SHA256

    927b9c233435dcde129586d0be8351c165adbc2d35bfb63d9b557abe8dc10703

    SHA512

    866a67e890456fd7b94d3d55b293a124053c75a56c7ef3d646329ec8ab300c365b319ab09daad81644a13a17803a663a426e0a4b78761082ae0b6ab590886efd

  • memory/1524-23-0x00000000745E0000-0x000000007479F000-memory.dmp
    Filesize

    1.7MB

  • memory/1524-42-0x00000000753B0000-0x00000000754A0000-memory.dmp
    Filesize

    960KB

  • memory/1524-16-0x00000000753B0000-0x00000000754A0000-memory.dmp
    Filesize

    960KB

  • memory/1524-17-0x00000000745E0000-0x000000007479F000-memory.dmp
    Filesize

    1.7MB

  • memory/1524-13-0x00000000753B0000-0x00000000754A0000-memory.dmp
    Filesize

    960KB

  • memory/1524-11-0x00000000753B0000-0x00000000754A0000-memory.dmp
    Filesize

    960KB

  • memory/1524-10-0x00000000753D0000-0x00000000753D1000-memory.dmp
    Filesize

    4KB

  • memory/1524-9-0x0000000010000000-0x000000001001A000-memory.dmp
    Filesize

    104KB

  • memory/1524-15-0x00000000753B0000-0x00000000754A0000-memory.dmp
    Filesize

    960KB

  • memory/1524-22-0x0000000000400000-0x0000000001A40000-memory.dmp
    Filesize

    22.2MB

  • memory/1524-12-0x00000000753B0000-0x00000000754A0000-memory.dmp
    Filesize

    960KB

  • memory/1524-92-0x00000000745E0000-0x000000007479F000-memory.dmp
    Filesize

    1.7MB

  • memory/1524-8-0x0000000000400000-0x0000000001A40000-memory.dmp
    Filesize

    22.2MB

  • memory/1524-5-0x0000000003F20000-0x0000000003FDE000-memory.dmp
    Filesize

    760KB

  • memory/1524-36-0x00000000732F0000-0x0000000073415000-memory.dmp
    Filesize

    1.1MB

  • memory/1524-41-0x00000000753B0000-0x00000000754A0000-memory.dmp
    Filesize

    960KB

  • memory/1524-14-0x00000000753B0000-0x00000000754A0000-memory.dmp
    Filesize

    960KB

  • memory/1524-45-0x00000000732F0000-0x0000000073415000-memory.dmp
    Filesize

    1.1MB

  • memory/1524-44-0x00000000745E0000-0x000000007479F000-memory.dmp
    Filesize

    1.7MB

  • memory/1524-43-0x0000000000400000-0x0000000001A40000-memory.dmp
    Filesize

    22.2MB

  • memory/1524-56-0x00000000745E0000-0x000000007479F000-memory.dmp
    Filesize

    1.7MB

  • memory/4452-46-0x0000000000400000-0x00000000008D2000-memory.dmp
    Filesize

    4.8MB

  • memory/4452-30-0x0000000000400000-0x00000000008D2000-memory.dmp
    Filesize

    4.8MB