Analysis

  • max time kernel
    148s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 06:26

General

  • Target

    6e3f20f269212279a3fb258d1a1e29d654f5c8225bbfe093dc62ba00aad7dd3a.exe

  • Size

    13.4MB

  • MD5

    7b4e56ccb09e914c19f686cec6653973

  • SHA1

    2efca5d585f559fa4aae31a98e2ac0909c524a02

  • SHA256

    6e3f20f269212279a3fb258d1a1e29d654f5c8225bbfe093dc62ba00aad7dd3a

  • SHA512

    8c85f818cd64053a430ee664011e8ae226b11a9f3c9384a3af820a451feedd07ace0ad509d6c3fd90bae8cea56bf392b0b369577536f4b7088f7f945d18c22a4

  • SSDEEP

    393216:lC9P3+A504fHfckZrM+p9I0JAqacLqY+jTaxmTAE5:szidkZLJB2D3T

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e3f20f269212279a3fb258d1a1e29d654f5c8225bbfe093dc62ba00aad7dd3a.exe
    "C:\Users\Admin\AppData\Local\Temp\6e3f20f269212279a3fb258d1a1e29d654f5c8225bbfe093dc62ba00aad7dd3a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe
      "C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe" --conf-path="C:\Users\Admin\AppData\Roaming\Downloader\aria2.conf" #--save-session="C:\Users\Admin\AppData\Roaming\Downloader\aria2.session" --input-file="C:\Users\Admin\AppData\Roaming\Downloader\aria2.session" --rpc-listen-port=6288 --listen-port=6388 --dht-listen-port=6390 --enable-rpc=true --rpc-allow-origin-all=true --disable-ipv6=false --rpc-secret=123 --enable-dht=true --enable-dht6=true --dht-file-path="C:\Users\Admin\AppData\Roaming\Downloader\dht.dat" --dht-file-path6="C:\Users\Admin\AppData\Roaming\Downloader\dht6.dat" --bt-external-ip= --stop-with-process=2924
      2⤵
      • Executes dropped EXE
      PID:2360

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Downloader\aria2.conf
    Filesize

    55KB

    MD5

    4a1b71ede6ff12456038f6a26e356a42

    SHA1

    16af6552ebbeb0300d1451715add745e840ff993

    SHA256

    0ee9c9e686a595f86d25854bca6e92e8bfd51437a28306b4eaebf736156cc7ee

    SHA512

    bea15214c76083c86f4104e569bb93ba7000e4e555382b6cc97e0c9bdb6b4de72f50b8458d4c3420e073edefe4f40b7eea580000001d089fd5c78e303fbd8501

  • \Users\Admin\AppData\Roaming\Downloader\aria2c.exe
    Filesize

    4.8MB

    MD5

    a5c047f169471bd325552c255d6c04af

    SHA1

    e313cff2f3d668ec5d0e90920bd622b0f38aed9d

    SHA256

    cec8bb942475690363c1558fdf55e3cf59f29607967a822a626d4976a348334a

    SHA512

    6cf929d36ea0c95815d3218a3b11f0c8f539a6113c368642a70d41379145ba7ace9aed1e5b78836a4cd2ca861d9bcd10fea3e7fc126adb85822ed4cf4f762f0d

  • \Users\Admin\AppData\Roaming\Downloader\libcurl.dll
    Filesize

    759KB

    MD5

    b8d07f6ebe3d5473fa6e5c4aa3670bd6

    SHA1

    0300e9767e9ebe8f7ba88beea16e08c51549ea86

    SHA256

    927b9c233435dcde129586d0be8351c165adbc2d35bfb63d9b557abe8dc10703

    SHA512

    866a67e890456fd7b94d3d55b293a124053c75a56c7ef3d646329ec8ab300c365b319ab09daad81644a13a17803a663a426e0a4b78761082ae0b6ab590886efd

  • memory/2360-39-0x0000000000400000-0x00000000008CE000-memory.dmp
    Filesize

    4.8MB

  • memory/2924-11-0x0000000076500000-0x0000000076610000-memory.dmp
    Filesize

    1.1MB

  • memory/2924-5-0x00000000003D0000-0x00000000003EA000-memory.dmp
    Filesize

    104KB

  • memory/2924-6-0x0000000076514000-0x0000000076515000-memory.dmp
    Filesize

    4KB

  • memory/2924-8-0x0000000076500000-0x0000000076610000-memory.dmp
    Filesize

    1.1MB

  • memory/2924-21-0x00000000745D0000-0x000000007478F000-memory.dmp
    Filesize

    1.7MB

  • memory/2924-20-0x0000000076500000-0x0000000076610000-memory.dmp
    Filesize

    1.1MB

  • memory/2924-19-0x0000000076500000-0x0000000076610000-memory.dmp
    Filesize

    1.1MB

  • memory/2924-18-0x0000000076500000-0x0000000076610000-memory.dmp
    Filesize

    1.1MB

  • memory/2924-17-0x0000000076500000-0x0000000076610000-memory.dmp
    Filesize

    1.1MB

  • memory/2924-16-0x0000000076500000-0x0000000076610000-memory.dmp
    Filesize

    1.1MB

  • memory/2924-15-0x0000000076500000-0x0000000076610000-memory.dmp
    Filesize

    1.1MB

  • memory/2924-12-0x0000000076500000-0x0000000076610000-memory.dmp
    Filesize

    1.1MB

  • memory/2924-0-0x0000000010000000-0x0000000010116000-memory.dmp
    Filesize

    1.1MB

  • memory/2924-22-0x0000000076500000-0x0000000076610000-memory.dmp
    Filesize

    1.1MB

  • memory/2924-7-0x0000000076500000-0x0000000076610000-memory.dmp
    Filesize

    1.1MB

  • memory/2924-9-0x0000000003920000-0x00000000039DE000-memory.dmp
    Filesize

    760KB

  • memory/2924-38-0x00000000745D0000-0x000000007478F000-memory.dmp
    Filesize

    1.7MB

  • memory/2924-37-0x0000000000400000-0x0000000001B3F000-memory.dmp
    Filesize

    23.2MB

  • memory/2924-41-0x0000000076500000-0x0000000076610000-memory.dmp
    Filesize

    1.1MB

  • memory/2924-42-0x0000000076500000-0x0000000076610000-memory.dmp
    Filesize

    1.1MB

  • memory/2924-40-0x00000000003D0000-0x00000000003EA000-memory.dmp
    Filesize

    104KB

  • memory/2924-4-0x0000000000400000-0x0000000001B3F000-memory.dmp
    Filesize

    23.2MB

  • memory/2924-46-0x0000000076500000-0x0000000076610000-memory.dmp
    Filesize

    1.1MB

  • memory/2924-45-0x0000000076514000-0x0000000076515000-memory.dmp
    Filesize

    4KB

  • memory/2924-47-0x0000000076500000-0x0000000076610000-memory.dmp
    Filesize

    1.1MB

  • memory/2924-53-0x00000000745D0000-0x000000007478F000-memory.dmp
    Filesize

    1.7MB

  • memory/2924-71-0x00000000745D0000-0x000000007478F000-memory.dmp
    Filesize

    1.7MB

  • memory/2924-80-0x00000000745D0000-0x000000007478F000-memory.dmp
    Filesize

    1.7MB

  • memory/2924-83-0x00000000745D0000-0x000000007478F000-memory.dmp
    Filesize

    1.7MB