Analysis

  • max time kernel
    146s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 01:56

General

  • Target

    08c0175f71792453e4b5d5e1d57c3c6e5c005d5739fe3bd46179759698e5313f.exe

  • Size

    9.1MB

  • MD5

    3fcd5ef4ceb92c5b4b25b654f81267a0

  • SHA1

    fedad3c3d0aa6b6115baca21488a0ff903a4894d

  • SHA256

    08c0175f71792453e4b5d5e1d57c3c6e5c005d5739fe3bd46179759698e5313f

  • SHA512

    4e1fa07020ada8e53af9819df9506121ce86d42ca2bfb68bb05a03299b49f078e0987d71a43ed7878adcb232258acd75dc076852a66398b6f8cd991a9c4c7ed0

  • SSDEEP

    196608:/bsJnpbwoCE87/vZj0qcxeKHOsBCxmGjY7xj+z+vI5ng736oz3dwaml/rAc+l15k:/bkpbTCb7Z/yGml7l+z+0nCjIUc+l1nG

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08c0175f71792453e4b5d5e1d57c3c6e5c005d5739fe3bd46179759698e5313f.exe
    "C:\Users\Admin\AppData\Local\Temp\08c0175f71792453e4b5d5e1d57c3c6e5c005d5739fe3bd46179759698e5313f.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2712
    • C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe
      "C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe" --conf-path="C:\Users\Admin\AppData\Roaming\Downloader\aria2.conf" #--save-session="C:\Users\Admin\AppData\Roaming\Downloader\aria2.session" --input-file="C:\Users\Admin\AppData\Roaming\Downloader\aria2.session" --rpc-listen-port=6288 --listen-port=6388 --dht-listen-port=6390 --enable-rpc=true --rpc-allow-origin-all=true --disable-ipv6=false --rpc-secret=123 --enable-dht=true --enable-dht6=true --dht-file-path="C:\Users\Admin\AppData\Roaming\Downloader\dht.dat" --dht-file-path6="C:\Users\Admin\AppData\Roaming\Downloader\dht6.dat" --bt-external-ip= --stop-with-process=2712
      2⤵
      • Executes dropped EXE
      PID:4560

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Downloader\aria2.conf
    Filesize

    55KB

    MD5

    be2848313251cc4bdc3f4d83fbb678ee

    SHA1

    1e43738b25f0abcb6288e12b7e8d01b3e8666e8a

    SHA256

    35a633ec422857ce9d27f0e6b948d8b871af90c0430754bdd3f7ca70970e866d

    SHA512

    7093a99574544973a2c4ea9abebeefdb8b463bb42514a5d06dc29bff6cdd34381f10e394f79a8a5af1b27b86b5a31a71a48e569a2c76a20d4f982a5df61b3932

  • C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe
    Filesize

    4.8MB

    MD5

    a5c047f169471bd325552c255d6c04af

    SHA1

    e313cff2f3d668ec5d0e90920bd622b0f38aed9d

    SHA256

    cec8bb942475690363c1558fdf55e3cf59f29607967a822a626d4976a348334a

    SHA512

    6cf929d36ea0c95815d3218a3b11f0c8f539a6113c368642a70d41379145ba7ace9aed1e5b78836a4cd2ca861d9bcd10fea3e7fc126adb85822ed4cf4f762f0d

  • C:\Users\Admin\AppData\Roaming\Downloader\libcurl.dll
    Filesize

    1.7MB

    MD5

    c827add774456c759d2a7b35a2ae3525

    SHA1

    e6817d1b5c62460bdfd4aa3cd3941a6e7ecdc533

    SHA256

    5eb7c4723acab028d8bfea807cae6dad1f38d2c21b11586d77a69a716fbc4f2a

    SHA512

    5febaf93c07eb86b2dd9a228fe18e55ba57183d7300c07da802ddf7d381c3138e20601386744e92caed15e183fa793969ce47fa799e9f124c3f09e0b2c1da22d

  • memory/2712-14-0x0000000075F70000-0x0000000076060000-memory.dmp
    Filesize

    960KB

  • memory/2712-0-0x0000000000400000-0x0000000000F71000-memory.dmp
    Filesize

    11.4MB

  • memory/2712-5-0x0000000006150000-0x000000000620E000-memory.dmp
    Filesize

    760KB

  • memory/2712-7-0x0000000075F90000-0x0000000075F91000-memory.dmp
    Filesize

    4KB

  • memory/2712-18-0x0000000075F70000-0x0000000076060000-memory.dmp
    Filesize

    960KB

  • memory/2712-17-0x0000000075F70000-0x0000000076060000-memory.dmp
    Filesize

    960KB

  • memory/2712-19-0x0000000075F70000-0x0000000076060000-memory.dmp
    Filesize

    960KB

  • memory/2712-16-0x0000000075F70000-0x0000000076060000-memory.dmp
    Filesize

    960KB

  • memory/2712-15-0x0000000075F70000-0x0000000076060000-memory.dmp
    Filesize

    960KB

  • memory/2712-1-0x0000000010000000-0x0000000010116000-memory.dmp
    Filesize

    1.1MB

  • memory/2712-6-0x0000000005F90000-0x0000000005FAA000-memory.dmp
    Filesize

    104KB

  • memory/2712-8-0x0000000075F70000-0x0000000076060000-memory.dmp
    Filesize

    960KB

  • memory/2712-31-0x0000000000400000-0x0000000000F71000-memory.dmp
    Filesize

    11.4MB

  • memory/2712-40-0x0000000075F70000-0x0000000076060000-memory.dmp
    Filesize

    960KB

  • memory/2712-33-0x0000000075F70000-0x0000000076060000-memory.dmp
    Filesize

    960KB

  • memory/2712-35-0x0000000075F70000-0x0000000076060000-memory.dmp
    Filesize

    960KB

  • memory/2712-37-0x0000000075F70000-0x0000000076060000-memory.dmp
    Filesize

    960KB

  • memory/2712-36-0x0000000075F70000-0x0000000076060000-memory.dmp
    Filesize

    960KB

  • memory/2712-39-0x0000000075F70000-0x0000000076060000-memory.dmp
    Filesize

    960KB

  • memory/2712-38-0x0000000075F70000-0x0000000076060000-memory.dmp
    Filesize

    960KB

  • memory/4560-32-0x0000000000400000-0x00000000008CE000-memory.dmp
    Filesize

    4.8MB