Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 23:50

General

  • Target

    cc085e777fb3a5c820009dddd5c71bf1defbf0c26724e38666f04f5117940935.exe

  • Size

    4.5MB

  • MD5

    183f21ca16c3ffcf848c64651ebef2c8

  • SHA1

    32411dca57d9fa8f19795e6a5ef443227ecd8a7f

  • SHA256

    cc085e777fb3a5c820009dddd5c71bf1defbf0c26724e38666f04f5117940935

  • SHA512

    3f79c3da0b2d5530ff2267f9b2aa33139e753129dffd7c9625367c5da9fd077d781e0c071a8beb7bfca0ee911a7c431ca3e368a145ee9dd1f03ae2ec79fae9e3

  • SSDEEP

    49152:xNIlBFEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNIvcnsHtvZHUbmb/+TK

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 30 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc085e777fb3a5c820009dddd5c71bf1defbf0c26724e38666f04f5117940935.exe
    "C:\Users\Admin\AppData\Local\Temp\cc085e777fb3a5c820009dddd5c71bf1defbf0c26724e38666f04f5117940935.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3180
    • C:\Users\Admin\AppData\Local\Temp\cc085e777fb3a5c820009dddd5c71bf1defbf0c26724e38666f04f5117940935.exe
      "C:\Users\Admin\AppData\Local\Temp\cc085e777fb3a5c820009dddd5c71bf1defbf0c26724e38666f04f5117940935.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:228
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.30my.com/
        3⤵
          PID:3056
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4612,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=4132 /prefetch:8
      1⤵
        PID:3860
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --field-trial-handle=3864,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=4476 /prefetch:1
        1⤵
          PID:896
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --field-trial-handle=1756,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=4156 /prefetch:1
          1⤵
            PID:1848
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --field-trial-handle=4748,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=5132 /prefetch:1
            1⤵
              PID:1248
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=5396,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=5408 /prefetch:8
              1⤵
                PID:4028
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --no-appcompat-clear --field-trial-handle=4824,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=5464 /prefetch:8
                1⤵
                  PID:3252
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --field-trial-handle=5840,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=5868 /prefetch:1
                  1⤵
                    PID:4296
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --field-trial-handle=5872,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=5836 /prefetch:1
                    1⤵
                      PID:5064
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --field-trial-handle=5844,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=6060 /prefetch:1
                      1⤵
                        PID:5068
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --field-trial-handle=6128,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=6148 /prefetch:1
                        1⤵
                          PID:1664
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --field-trial-handle=5428,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=4756 /prefetch:1
                          1⤵
                            PID:2860
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5252,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=5132 /prefetch:8
                            1⤵
                              PID:3992
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --no-appcompat-clear --field-trial-handle=5596,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=5288 /prefetch:8
                              1⤵
                                PID:1176

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Credential Access

                              Unsecured Credentials

                              1
                              T1552

                              Credentials In Files

                              1
                              T1552.001

                              Discovery

                              Query Registry

                              3
                              T1012

                              System Information Discovery

                              3
                              T1082

                              Peripheral Device Discovery

                              1
                              T1120

                              Collection

                              Data from Local System

                              1
                              T1005

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
                                Filesize

                                120B

                                MD5

                                5c8c7c3ce78aa0a9d56f96ab77676682

                                SHA1

                                1a591e2d34152149274f46d754174aa7a7bb2694

                                SHA256

                                40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

                                SHA512

                                8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

                              • C:\Windows\SysWOW64\msvcp30.dll
                                Filesize

                                93KB

                                MD5

                                a6c4f055c797a43def0a92e5a85923a7

                                SHA1

                                efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

                                SHA256

                                73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

                                SHA512

                                d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

                              • C:\Windows\SysWOW64\msvcp30.ini
                                Filesize

                                18B

                                MD5

                                2cd7883782c594d2e2654f8fe988fcbe

                                SHA1

                                042bcb87c29e901d70c0ad0f8fa53e0338c569fc

                                SHA256

                                aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

                                SHA512

                                88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

                              • C:\Windows\msvcp30.ico
                                Filesize

                                264KB

                                MD5

                                bdccf3c42497089ae7001328305906ed

                                SHA1

                                cf6f28e09d98ebe516b408e6b15f03f5891fdc79

                                SHA256

                                5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

                                SHA512

                                d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

                              • memory/228-89-0x0000000074370000-0x00000000743AC000-memory.dmp
                                Filesize

                                240KB

                              • memory/228-94-0x0000000002750000-0x000000000297F000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/228-106-0x0000000002750000-0x000000000297F000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/228-79-0x0000000002E80000-0x0000000002E91000-memory.dmp
                                Filesize

                                68KB

                              • memory/228-107-0x0000000074370000-0x00000000743AC000-memory.dmp
                                Filesize

                                240KB

                              • memory/228-104-0x0000000000400000-0x0000000000891000-memory.dmp
                                Filesize

                                4.6MB

                              • memory/228-101-0x0000000000400000-0x0000000000891000-memory.dmp
                                Filesize

                                4.6MB

                              • memory/228-102-0x0000000074370000-0x00000000743AC000-memory.dmp
                                Filesize

                                240KB

                              • memory/228-100-0x0000000002750000-0x000000000297F000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/228-99-0x0000000002AF0000-0x0000000002AF1000-memory.dmp
                                Filesize

                                4KB

                              • memory/228-80-0x0000000002E80000-0x0000000002E91000-memory.dmp
                                Filesize

                                68KB

                              • memory/228-72-0x0000000002E70000-0x0000000002E7F000-memory.dmp
                                Filesize

                                60KB

                              • memory/228-76-0x0000000002E80000-0x0000000002E91000-memory.dmp
                                Filesize

                                68KB

                              • memory/228-91-0x0000000002750000-0x000000000297F000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/228-90-0x0000000002750000-0x000000000297F000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/228-49-0x0000000002750000-0x000000000297F000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/228-88-0x0000000000400000-0x0000000000891000-memory.dmp
                                Filesize

                                4.6MB

                              • memory/228-84-0x0000000002E80000-0x0000000002E91000-memory.dmp
                                Filesize

                                68KB

                              • memory/228-83-0x0000000074370000-0x00000000743AC000-memory.dmp
                                Filesize

                                240KB

                              • memory/228-81-0x0000000002750000-0x000000000297F000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/228-56-0x0000000010000000-0x0000000010008000-memory.dmp
                                Filesize

                                32KB

                              • memory/228-57-0x0000000002750000-0x000000000297F000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/228-71-0x0000000002750000-0x000000000297F000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/3180-32-0x0000000074370000-0x00000000743AC000-memory.dmp
                                Filesize

                                240KB

                              • memory/3180-39-0x0000000002590000-0x00000000027BF000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/3180-19-0x0000000003650000-0x0000000003661000-memory.dmp
                                Filesize

                                68KB

                              • memory/3180-2-0x0000000002590000-0x00000000027BF000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/3180-31-0x0000000003650000-0x0000000003661000-memory.dmp
                                Filesize

                                68KB

                              • memory/3180-37-0x0000000002590000-0x00000000027BF000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/3180-55-0x0000000074370000-0x00000000743AC000-memory.dmp
                                Filesize

                                240KB

                              • memory/3180-47-0x0000000000400000-0x0000000000891000-memory.dmp
                                Filesize

                                4.6MB

                              • memory/3180-54-0x0000000002590000-0x00000000027BF000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/3180-4-0x0000000010000000-0x0000000010008000-memory.dmp
                                Filesize

                                32KB

                              • memory/3180-22-0x0000000002590000-0x00000000027BF000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/3180-46-0x0000000002D70000-0x0000000002D71000-memory.dmp
                                Filesize

                                4KB

                              • memory/3180-41-0x0000000074370000-0x00000000743AC000-memory.dmp
                                Filesize

                                240KB

                              • memory/3180-38-0x0000000002590000-0x00000000027BF000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/3180-35-0x0000000000400000-0x0000000000891000-memory.dmp
                                Filesize

                                4.6MB

                              • memory/3180-36-0x0000000074370000-0x00000000743AC000-memory.dmp
                                Filesize

                                240KB

                              • memory/3180-1-0x0000000002590000-0x00000000027BF000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/3180-11-0x0000000002870000-0x000000000287F000-memory.dmp
                                Filesize

                                60KB

                              • memory/3180-15-0x0000000003650000-0x0000000003661000-memory.dmp
                                Filesize

                                68KB

                              • memory/3180-18-0x0000000003650000-0x0000000003661000-memory.dmp
                                Filesize

                                68KB

                              • memory/3180-29-0x0000000002590000-0x00000000027BF000-memory.dmp
                                Filesize

                                2.2MB