Analysis

  • max time kernel
    143s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 13:44

General

  • Target

    5b482cc97c580a877dab545cfd09cd37e77f11f761dc4a2d0ef15f0c0ed391f5.exe

  • Size

    9.9MB

  • MD5

    dd38c998fcc8d4b0d506250b344e2d73

  • SHA1

    2aeaa348c2a147e71d6ece56d95c06e73d0b881c

  • SHA256

    5b482cc97c580a877dab545cfd09cd37e77f11f761dc4a2d0ef15f0c0ed391f5

  • SHA512

    1556c0076051d624d4ab81179f0b58f409733afaa114a1beb82334240ac949303e8ff77cc1e96df98d81ddb2d44352ee6de12903cf807c7ee525d260bef475c5

  • SSDEEP

    196608:IpJA9zbY98Hsmyl1BLelb9irV0WyN2hzUXcL+LwCs6:IX8HsRPZHx5UXRwCs6

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b482cc97c580a877dab545cfd09cd37e77f11f761dc4a2d0ef15f0c0ed391f5.exe
    "C:\Users\Admin\AppData\Local\Temp\5b482cc97c580a877dab545cfd09cd37e77f11f761dc4a2d0ef15f0c0ed391f5.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe
      "C:\Users\Admin\AppData\Roaming\Downloader\aria2c.exe" --conf-path="C:\Users\Admin\AppData\Roaming\Downloader\aria2.conf" #--save-session="C:\Users\Admin\AppData\Roaming\Downloader\aria2.session" --input-file="C:\Users\Admin\AppData\Roaming\Downloader\aria2.session" --rpc-listen-port=6288 --listen-port=6388 --dht-listen-port=6390 --enable-rpc=true --rpc-allow-origin-all=true --disable-ipv6=false --rpc-secret=123 --enable-dht=true --enable-dht6=true --dht-file-path="C:\Users\Admin\AppData\Roaming\Downloader\dht.dat" --dht-file-path6="C:\Users\Admin\AppData\Roaming\Downloader\dht6.dat" --bt-external-ip= --stop-with-process=1228
      2⤵
      • Executes dropped EXE
      PID:2580

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Downloader\aria2.conf
    Filesize

    55KB

    MD5

    4a1b71ede6ff12456038f6a26e356a42

    SHA1

    16af6552ebbeb0300d1451715add745e840ff993

    SHA256

    0ee9c9e686a595f86d25854bca6e92e8bfd51437a28306b4eaebf736156cc7ee

    SHA512

    bea15214c76083c86f4104e569bb93ba7000e4e555382b6cc97e0c9bdb6b4de72f50b8458d4c3420e073edefe4f40b7eea580000001d089fd5c78e303fbd8501

  • \Users\Admin\AppData\Roaming\Downloader\aria2c.exe
    Filesize

    1.7MB

    MD5

    46d80f2e9618c8f1312e1d338f4218bc

    SHA1

    0eead18c40992324f5475d346317842352951e89

    SHA256

    0e895dc2044d74547d0a255a0d9b88bc42c27a19825821b2e65d36bb9b7d4f23

    SHA512

    3c66a2383b6a02458e8a7dccd7bf6ef6efc6657453909ddf2feca75d27445d5a75c9f00f0dabb1f109dea0ff9cd19de342a7fb7a495fee8b8bc11d69d1c8d0fc

  • \Users\Admin\AppData\Roaming\Downloader\libcurl.dll
    Filesize

    759KB

    MD5

    b8d07f6ebe3d5473fa6e5c4aa3670bd6

    SHA1

    0300e9767e9ebe8f7ba88beea16e08c51549ea86

    SHA256

    927b9c233435dcde129586d0be8351c165adbc2d35bfb63d9b557abe8dc10703

    SHA512

    866a67e890456fd7b94d3d55b293a124053c75a56c7ef3d646329ec8ab300c365b319ab09daad81644a13a17803a663a426e0a4b78761082ae0b6ab590886efd

  • memory/1228-16-0x0000000075870000-0x0000000075980000-memory.dmp
    Filesize

    1.1MB

  • memory/1228-29-0x00000000066F0000-0x0000000006BC2000-memory.dmp
    Filesize

    4.8MB

  • memory/1228-10-0x0000000075870000-0x0000000075980000-memory.dmp
    Filesize

    1.1MB

  • memory/1228-9-0x0000000075870000-0x0000000075980000-memory.dmp
    Filesize

    1.1MB

  • memory/1228-8-0x0000000075870000-0x0000000075980000-memory.dmp
    Filesize

    1.1MB

  • memory/1228-6-0x0000000075884000-0x0000000075885000-memory.dmp
    Filesize

    4KB

  • memory/1228-15-0x00000000748A0000-0x0000000074A5F000-memory.dmp
    Filesize

    1.7MB

  • memory/1228-21-0x0000000075870000-0x0000000075980000-memory.dmp
    Filesize

    1.1MB

  • memory/1228-23-0x0000000075870000-0x0000000075980000-memory.dmp
    Filesize

    1.1MB

  • memory/1228-22-0x0000000075870000-0x0000000075980000-memory.dmp
    Filesize

    1.1MB

  • memory/1228-20-0x0000000075870000-0x0000000075980000-memory.dmp
    Filesize

    1.1MB

  • memory/1228-2-0x0000000010000000-0x0000000010116000-memory.dmp
    Filesize

    1.1MB

  • memory/1228-7-0x0000000002EC0000-0x0000000002F7E000-memory.dmp
    Filesize

    760KB

  • memory/1228-5-0x0000000001120000-0x000000000113A000-memory.dmp
    Filesize

    104KB

  • memory/1228-62-0x00000000748A0000-0x0000000074A5F000-memory.dmp
    Filesize

    1.7MB

  • memory/1228-0-0x0000000000400000-0x0000000000E27000-memory.dmp
    Filesize

    10.2MB

  • memory/1228-33-0x00000000748A0000-0x0000000074A5F000-memory.dmp
    Filesize

    1.7MB

  • memory/1228-50-0x00000000748A0000-0x0000000074A5F000-memory.dmp
    Filesize

    1.7MB

  • memory/1228-37-0x0000000075870000-0x0000000075980000-memory.dmp
    Filesize

    1.1MB

  • memory/1228-36-0x0000000075870000-0x0000000075980000-memory.dmp
    Filesize

    1.1MB

  • memory/1228-35-0x0000000075884000-0x0000000075885000-memory.dmp
    Filesize

    4KB

  • memory/1228-38-0x0000000075870000-0x0000000075980000-memory.dmp
    Filesize

    1.1MB

  • memory/1228-40-0x00000000066F0000-0x0000000006BC2000-memory.dmp
    Filesize

    4.8MB

  • memory/1228-42-0x00000000748A0000-0x0000000074A5F000-memory.dmp
    Filesize

    1.7MB

  • memory/2580-34-0x0000000000400000-0x00000000008D2000-memory.dmp
    Filesize

    4.8MB

  • memory/2580-31-0x0000000000400000-0x00000000008D2000-memory.dmp
    Filesize

    4.8MB