Analysis

  • max time kernel
    176s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 09:08

General

  • Target

    87e615a27eaef70769978c21db39c7b7548af36b6cbf89e3559546117fbf1fe7.exe

  • Size

    276KB

  • MD5

    433a769506644ce47532aab64995d0fc

  • SHA1

    4266340817f67bfd16f3f2facc7ef6741026796d

  • SHA256

    87e615a27eaef70769978c21db39c7b7548af36b6cbf89e3559546117fbf1fe7

  • SHA512

    2fbc123aefac0b6a8f2a4bac9863f62d0f057cce9ff677b0868a07e36f648604d19fb36c9184ecea149b53ab61b6a1f822010bc3303a02603f79fa383eefaba6

  • SSDEEP

    6144:Q7lxePcy8+CNiKm6eL1Brx83XdH5RnIA81DxgEA1d/6gGpGMFSQylKPlWRHC:QhxePq+AjWh43XdZNlYDxgE2iAMkQ4F

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Modifies registry class 29 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87e615a27eaef70769978c21db39c7b7548af36b6cbf89e3559546117fbf1fe7.exe
    "C:\Users\Admin\AppData\Local\Temp\87e615a27eaef70769978c21db39c7b7548af36b6cbf89e3559546117fbf1fe7.exe"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer start page
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3416
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.naver.com/
      2⤵
      • Adds Run key to start application
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4804
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8d1a446f8,0x7ff8d1a44708,0x7ff8d1a44718
        3⤵
          PID:4752
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,8036104998959692211,10853115976779701480,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2568 /prefetch:2
          3⤵
            PID:5108
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,8036104998959692211,10853115976779701480,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2660 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1356
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,8036104998959692211,10853115976779701480,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2684 /prefetch:8
            3⤵
              PID:4280
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8036104998959692211,10853115976779701480,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:1
              3⤵
                PID:4056
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8036104998959692211,10853115976779701480,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
                3⤵
                  PID:4276
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8036104998959692211,10853115976779701480,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4828 /prefetch:1
                  3⤵
                    PID:3488
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8036104998959692211,10853115976779701480,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4856 /prefetch:1
                    3⤵
                      PID:2352
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8036104998959692211,10853115976779701480,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
                      3⤵
                        PID:3596
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8036104998959692211,10853115976779701480,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4040 /prefetch:1
                        3⤵
                          PID:4912
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8036104998959692211,10853115976779701480,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                          3⤵
                            PID:2924
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8036104998959692211,10853115976779701480,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1752 /prefetch:1
                            3⤵
                              PID:4936
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8036104998959692211,10853115976779701480,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5924 /prefetch:1
                              3⤵
                                PID:3020
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                3⤵
                                • Drops file in Program Files directory
                                PID:4684
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff642565460,0x7ff642565470,0x7ff642565480
                                  4⤵
                                    PID:3372
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,8036104998959692211,10853115976779701480,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3304 /prefetch:8
                                  3⤵
                                    PID:3536
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,8036104998959692211,10853115976779701480,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3304 /prefetch:8
                                    3⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5392
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,8036104998959692211,10853115976779701480,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4552 /prefetch:2
                                    3⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5612
                                • C:\WINDOWS\V3like.exe
                                  C:\WINDOWS\V3like.exe
                                  2⤵
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  PID:4788
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:4104
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                  • Enumerates system info in registry
                                  • Modifies registry class
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4036

                                Network

                                MITRE ATT&CK Enterprise v6

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\WINDOWS\V3like.exe
                                  Filesize

                                  58KB

                                  MD5

                                  bfeb541fc03d233cb5d5aa97bd1a4868

                                  SHA1

                                  9816ea7ebd7d1c83d74bc5288f2281773d9ec350

                                  SHA256

                                  c2217eb93483c34c7d0c7cce9109fe51e29d0a0b280ca5f4f3f3a3025bf81ad3

                                  SHA512

                                  c875e1c71e2d64705709e13948906f4191b7cbf6776f92726868f6d2f3c4320f20d8043356ae5532b4529a78adfc2c443e024ab71328b2fe358cc15a25d79b64

                                • C:\Windows\V3like.exe
                                  Filesize

                                  58KB

                                  MD5

                                  bfeb541fc03d233cb5d5aa97bd1a4868

                                  SHA1

                                  9816ea7ebd7d1c83d74bc5288f2281773d9ec350

                                  SHA256

                                  c2217eb93483c34c7d0c7cce9109fe51e29d0a0b280ca5f4f3f3a3025bf81ad3

                                  SHA512

                                  c875e1c71e2d64705709e13948906f4191b7cbf6776f92726868f6d2f3c4320f20d8043356ae5532b4529a78adfc2c443e024ab71328b2fe358cc15a25d79b64

                                • \??\pipe\LOCAL\crashpad_4804_VBBJNWXZXMGEDQCX
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • memory/1356-147-0x0000000000000000-mapping.dmp
                                • memory/2352-158-0x0000000000000000-mapping.dmp
                                • memory/2924-164-0x0000000000000000-mapping.dmp
                                • memory/3020-175-0x0000000000000000-mapping.dmp
                                • memory/3372-260-0x0000000000000000-mapping.dmp
                                • memory/3416-132-0x0000000000400000-0x0000000000508000-memory.dmp
                                  Filesize

                                  1.0MB

                                • memory/3416-143-0x0000000000400000-0x0000000000508000-memory.dmp
                                  Filesize

                                  1.0MB

                                • memory/3416-133-0x0000000000400000-0x0000000000508000-memory.dmp
                                  Filesize

                                  1.0MB

                                • memory/3416-134-0x0000000000400000-0x0000000000508000-memory.dmp
                                  Filesize

                                  1.0MB

                                • memory/3488-156-0x0000000000000000-mapping.dmp
                                • memory/3596-160-0x0000000000000000-mapping.dmp
                                • memory/4036-190-0x000002153F160000-0x000002153F180000-memory.dmp
                                  Filesize

                                  128KB

                                • memory/4036-176-0x000002153C9D8000-0x000002153C9E0000-memory.dmp
                                  Filesize

                                  32KB

                                • memory/4036-183-0x000002153CDD0000-0x000002153CDF0000-memory.dmp
                                  Filesize

                                  128KB

                                • memory/4036-204-0x000002153EBA0000-0x000002153EBC0000-memory.dmp
                                  Filesize

                                  128KB

                                • memory/4056-152-0x0000000000000000-mapping.dmp
                                • memory/4276-154-0x0000000000000000-mapping.dmp
                                • memory/4280-149-0x0000000000000000-mapping.dmp
                                • memory/4684-259-0x0000000000000000-mapping.dmp
                                • memory/4752-141-0x0000000000000000-mapping.dmp
                                • memory/4788-140-0x0000000000400000-0x0000000000448000-memory.dmp
                                  Filesize

                                  288KB

                                • memory/4788-144-0x0000000000400000-0x0000000000448000-memory.dmp
                                  Filesize

                                  288KB

                                • memory/4788-142-0x0000000000400000-0x0000000000448000-memory.dmp
                                  Filesize

                                  288KB

                                • memory/4788-139-0x0000000000450000-0x0000000000460000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/4788-136-0x0000000000000000-mapping.dmp
                                • memory/4804-135-0x0000000000000000-mapping.dmp
                                • memory/4912-162-0x0000000000000000-mapping.dmp
                                • memory/4936-166-0x0000000000000000-mapping.dmp
                                • memory/5108-146-0x0000000000000000-mapping.dmp
                                • memory/5392-264-0x0000000000000000-mapping.dmp
                                • memory/5612-265-0x0000000000000000-mapping.dmp