Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 14:25

General

  • Target

    5c12a32683a27240a180a2614fc00c883d35901e138764f127342e6beb36801e.exe

  • Size

    13.3MB

  • MD5

    0809ebfe13eb72817da8d6a7ec3fe7c2

  • SHA1

    3ccdecfb45070ee78f2ae67aeb59d7f9bde2fed0

  • SHA256

    5c12a32683a27240a180a2614fc00c883d35901e138764f127342e6beb36801e

  • SHA512

    487e27d3915aba5d85067700a3c773847221e3f1a8e7e7b22b635d73d460e9ea8f2d3dd4fae6a134fc4345052c0f44575f9a1bfc56c593bf9387916b2fc652d6

  • SSDEEP

    393216:hlHlMGl5ARb05g3FO2hdIcHB0GuW7yi1SrZ:htSrEaFOQBbz91S

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c12a32683a27240a180a2614fc00c883d35901e138764f127342e6beb36801e.exe
    "C:\Users\Admin\AppData\Local\Temp\5c12a32683a27240a180a2614fc00c883d35901e138764f127342e6beb36801e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe
      "C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe" --conf-path="C:\Users\Admin\AppData\Roaming\Downloader\aria2.conf" #--save-session="C:\Users\Admin\AppData\Roaming\Downloader\aria2.session" --input-file="C:\Users\Admin\AppData\Roaming\Downloader\aria2.session" --rpc-listen-port=6288 --listen-port=6388 --dht-listen-port=6390 --enable-rpc=true --rpc-allow-origin-all=true --disable-ipv6=false --rpc-secret=123 --enable-dht=true --enable-dht6=true --dht-file-path="C:\Users\Admin\AppData\Roaming\Downloader\dht.dat" --dht-file-path6="C:\Users\Admin\AppData\Roaming\Downloader\dht6.dat" --bt-external-ip= --stop-with-process=2876
      2⤵
      • Executes dropped EXE
      PID:2708

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Downloader\aria2.conf
    Filesize

    55KB

    MD5

    4a1b71ede6ff12456038f6a26e356a42

    SHA1

    16af6552ebbeb0300d1451715add745e840ff993

    SHA256

    0ee9c9e686a595f86d25854bca6e92e8bfd51437a28306b4eaebf736156cc7ee

    SHA512

    bea15214c76083c86f4104e569bb93ba7000e4e555382b6cc97e0c9bdb6b4de72f50b8458d4c3420e073edefe4f40b7eea580000001d089fd5c78e303fbd8501

  • \Users\Admin\AppData\Roaming\Downloader\aria2c.exe
    Filesize

    4.8MB

    MD5

    a5c047f169471bd325552c255d6c04af

    SHA1

    e313cff2f3d668ec5d0e90920bd622b0f38aed9d

    SHA256

    cec8bb942475690363c1558fdf55e3cf59f29607967a822a626d4976a348334a

    SHA512

    6cf929d36ea0c95815d3218a3b11f0c8f539a6113c368642a70d41379145ba7ace9aed1e5b78836a4cd2ca861d9bcd10fea3e7fc126adb85822ed4cf4f762f0d

  • \Users\Admin\AppData\Roaming\Downloader\libcurl.dll
    Filesize

    759KB

    MD5

    b8d07f6ebe3d5473fa6e5c4aa3670bd6

    SHA1

    0300e9767e9ebe8f7ba88beea16e08c51549ea86

    SHA256

    927b9c233435dcde129586d0be8351c165adbc2d35bfb63d9b557abe8dc10703

    SHA512

    866a67e890456fd7b94d3d55b293a124053c75a56c7ef3d646329ec8ab300c365b319ab09daad81644a13a17803a663a426e0a4b78761082ae0b6ab590886efd

  • memory/2708-58-0x0000000000400000-0x00000000008CE000-memory.dmp
    Filesize

    4.8MB

  • memory/2876-20-0x0000000077410000-0x0000000077520000-memory.dmp
    Filesize

    1.1MB

  • memory/2876-5-0x00000000003D0000-0x00000000003EA000-memory.dmp
    Filesize

    104KB

  • memory/2876-10-0x0000000077410000-0x0000000077520000-memory.dmp
    Filesize

    1.1MB

  • memory/2876-12-0x00000000041F0000-0x00000000042AE000-memory.dmp
    Filesize

    760KB

  • memory/2876-15-0x0000000077410000-0x0000000077520000-memory.dmp
    Filesize

    1.1MB

  • memory/2876-16-0x0000000077410000-0x0000000077520000-memory.dmp
    Filesize

    1.1MB

  • memory/2876-14-0x0000000077410000-0x0000000077520000-memory.dmp
    Filesize

    1.1MB

  • memory/2876-6-0x0000000077421000-0x0000000077422000-memory.dmp
    Filesize

    4KB

  • memory/2876-17-0x0000000074B70000-0x0000000074D2F000-memory.dmp
    Filesize

    1.7MB

  • memory/2876-18-0x0000000077410000-0x0000000077520000-memory.dmp
    Filesize

    1.1MB

  • memory/2876-0-0x0000000010000000-0x0000000010116000-memory.dmp
    Filesize

    1.1MB

  • memory/2876-19-0x0000000077410000-0x0000000077520000-memory.dmp
    Filesize

    1.1MB

  • memory/2876-13-0x0000000077410000-0x0000000077520000-memory.dmp
    Filesize

    1.1MB

  • memory/2876-11-0x0000000077410000-0x0000000077520000-memory.dmp
    Filesize

    1.1MB

  • memory/2876-36-0x0000000074B70000-0x0000000074D2F000-memory.dmp
    Filesize

    1.7MB

  • memory/2876-35-0x0000000000400000-0x0000000001AFF000-memory.dmp
    Filesize

    23.0MB

  • memory/2876-54-0x0000000077421000-0x0000000077422000-memory.dmp
    Filesize

    4KB

  • memory/2876-57-0x0000000077410000-0x0000000077520000-memory.dmp
    Filesize

    1.1MB

  • memory/2876-4-0x0000000000400000-0x0000000001AFF000-memory.dmp
    Filesize

    23.0MB

  • memory/2876-59-0x0000000074B70000-0x0000000074D2F000-memory.dmp
    Filesize

    1.7MB

  • memory/2876-61-0x0000000074B70000-0x0000000074D2F000-memory.dmp
    Filesize

    1.7MB

  • memory/2876-60-0x0000000000400000-0x0000000001AFF000-memory.dmp
    Filesize

    23.0MB

  • memory/2876-62-0x0000000077410000-0x0000000077520000-memory.dmp
    Filesize

    1.1MB

  • memory/2876-66-0x0000000077410000-0x0000000077520000-memory.dmp
    Filesize

    1.1MB

  • memory/2876-80-0x0000000074B70000-0x0000000074D2F000-memory.dmp
    Filesize

    1.7MB