Analysis

  • max time kernel
    143s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 01:35

General

  • Target

    a480a489a67a75e5ed280a0c701718e781e3ae7cbfde47bd610b5e690a0a748f.exe

  • Size

    9.1MB

  • MD5

    614c99b24259bc4c5b197006bd317178

  • SHA1

    8a49f7a41acab770363839286c1d05f2ed3147c3

  • SHA256

    a480a489a67a75e5ed280a0c701718e781e3ae7cbfde47bd610b5e690a0a748f

  • SHA512

    37f9357fa5744904c79bc35e35d5c1cf8addeaa2bb13405b8c297e57d9eaa9e1e737c2071537819f2f52a7230fbe753e68961643e0a808eca929b1c22e05a96c

  • SSDEEP

    196608:6bsJm7b8O88jTR9IoKyos6K2KfrzubK0Ih02T/nYiQlRUoreP/abux4vQuox:6bh7b8O88PR6TsRj1hvT/YiQjGXWf

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 15 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a480a489a67a75e5ed280a0c701718e781e3ae7cbfde47bd610b5e690a0a748f.exe
    "C:\Users\Admin\AppData\Local\Temp\a480a489a67a75e5ed280a0c701718e781e3ae7cbfde47bd610b5e690a0a748f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe
      "C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe" --conf-path="C:\Users\Admin\AppData\Roaming\Downloader\aria2.conf" #--save-session="C:\Users\Admin\AppData\Roaming\Downloader\aria2.session" --input-file="C:\Users\Admin\AppData\Roaming\Downloader\aria2.session" --rpc-listen-port=6288 --listen-port=6388 --dht-listen-port=6390 --enable-rpc=true --rpc-allow-origin-all=true --disable-ipv6=false --rpc-secret=123 --enable-dht=true --enable-dht6=true --dht-file-path="C:\Users\Admin\AppData\Roaming\Downloader\dht.dat" --dht-file-path6="C:\Users\Admin\AppData\Roaming\Downloader\dht6.dat" --bt-external-ip= --stop-with-process=1252
      2⤵
      • Executes dropped EXE
      PID:2692

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Downloader\aria2.conf
    Filesize

    55KB

    MD5

    be2848313251cc4bdc3f4d83fbb678ee

    SHA1

    1e43738b25f0abcb6288e12b7e8d01b3e8666e8a

    SHA256

    35a633ec422857ce9d27f0e6b948d8b871af90c0430754bdd3f7ca70970e866d

    SHA512

    7093a99574544973a2c4ea9abebeefdb8b463bb42514a5d06dc29bff6cdd34381f10e394f79a8a5af1b27b86b5a31a71a48e569a2c76a20d4f982a5df61b3932

  • C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe
    Filesize

    4.8MB

    MD5

    a5c047f169471bd325552c255d6c04af

    SHA1

    e313cff2f3d668ec5d0e90920bd622b0f38aed9d

    SHA256

    cec8bb942475690363c1558fdf55e3cf59f29607967a822a626d4976a348334a

    SHA512

    6cf929d36ea0c95815d3218a3b11f0c8f539a6113c368642a70d41379145ba7ace9aed1e5b78836a4cd2ca861d9bcd10fea3e7fc126adb85822ed4cf4f762f0d

  • \Users\Admin\AppData\Roaming\Downloader\libcurl.dll
    Filesize

    1.7MB

    MD5

    c827add774456c759d2a7b35a2ae3525

    SHA1

    e6817d1b5c62460bdfd4aa3cd3941a6e7ecdc533

    SHA256

    5eb7c4723acab028d8bfea807cae6dad1f38d2c21b11586d77a69a716fbc4f2a

    SHA512

    5febaf93c07eb86b2dd9a228fe18e55ba57183d7300c07da802ddf7d381c3138e20601386744e92caed15e183fa793969ce47fa799e9f124c3f09e0b2c1da22d

  • memory/1252-40-0x0000000000400000-0x0000000000F71000-memory.dmp
    Filesize

    11.4MB

  • memory/1252-56-0x0000000000400000-0x0000000000F71000-memory.dmp
    Filesize

    11.4MB

  • memory/1252-6-0x00000000756D1000-0x00000000756D2000-memory.dmp
    Filesize

    4KB

  • memory/1252-5-0x0000000000F80000-0x0000000000F9A000-memory.dmp
    Filesize

    104KB

  • memory/1252-8-0x00000000756C0000-0x00000000757D0000-memory.dmp
    Filesize

    1.1MB

  • memory/1252-15-0x00000000756C0000-0x00000000757D0000-memory.dmp
    Filesize

    1.1MB

  • memory/1252-33-0x00000000756C0000-0x00000000757D0000-memory.dmp
    Filesize

    1.1MB

  • memory/1252-16-0x00000000756C0000-0x00000000757D0000-memory.dmp
    Filesize

    1.1MB

  • memory/1252-14-0x00000000756C0000-0x00000000757D0000-memory.dmp
    Filesize

    1.1MB

  • memory/1252-22-0x00000000756C0000-0x00000000757D0000-memory.dmp
    Filesize

    1.1MB

  • memory/1252-11-0x00000000756C0000-0x00000000757D0000-memory.dmp
    Filesize

    1.1MB

  • memory/1252-0-0x0000000000400000-0x0000000000F71000-memory.dmp
    Filesize

    11.4MB

  • memory/1252-29-0x0000000000400000-0x0000000000F71000-memory.dmp
    Filesize

    11.4MB

  • memory/1252-31-0x0000000000400000-0x0000000000F71000-memory.dmp
    Filesize

    11.4MB

  • memory/1252-60-0x0000000000400000-0x0000000000F71000-memory.dmp
    Filesize

    11.4MB

  • memory/1252-7-0x0000000003220000-0x00000000032DE000-memory.dmp
    Filesize

    760KB

  • memory/1252-18-0x00000000756C0000-0x00000000757D0000-memory.dmp
    Filesize

    1.1MB

  • memory/1252-35-0x00000000756D1000-0x00000000756D2000-memory.dmp
    Filesize

    4KB

  • memory/1252-34-0x0000000000400000-0x0000000000F71000-memory.dmp
    Filesize

    11.4MB

  • memory/1252-37-0x00000000756C0000-0x00000000757D0000-memory.dmp
    Filesize

    1.1MB

  • memory/1252-38-0x0000000000400000-0x0000000000F71000-memory.dmp
    Filesize

    11.4MB

  • memory/1252-1-0x0000000010000000-0x0000000010116000-memory.dmp
    Filesize

    1.1MB

  • memory/1252-42-0x0000000000400000-0x0000000000F71000-memory.dmp
    Filesize

    11.4MB

  • memory/1252-44-0x0000000000400000-0x0000000000F71000-memory.dmp
    Filesize

    11.4MB

  • memory/1252-46-0x0000000000400000-0x0000000000F71000-memory.dmp
    Filesize

    11.4MB

  • memory/1252-48-0x0000000000400000-0x0000000000F71000-memory.dmp
    Filesize

    11.4MB

  • memory/1252-50-0x0000000000400000-0x0000000000F71000-memory.dmp
    Filesize

    11.4MB

  • memory/1252-52-0x0000000000400000-0x0000000000F71000-memory.dmp
    Filesize

    11.4MB

  • memory/1252-54-0x0000000000400000-0x0000000000F71000-memory.dmp
    Filesize

    11.4MB

  • memory/1252-32-0x00000000756C0000-0x00000000757D0000-memory.dmp
    Filesize

    1.1MB

  • memory/1252-58-0x0000000000400000-0x0000000000F71000-memory.dmp
    Filesize

    11.4MB

  • memory/2692-30-0x0000000000400000-0x00000000008CE000-memory.dmp
    Filesize

    4.8MB