Analysis

  • max time kernel
    151s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 04:54

General

  • Target

    8e56bd39a37b2f90d5c97c3cb5ce1b95fb029595d84c24a67dbfcd2f633022b8.exe

  • Size

    4.5MB

  • MD5

    896f20d33f3350252198113741ae1c45

  • SHA1

    faf54933507a48aefc67beb38e2881ba5c2c20f6

  • SHA256

    8e56bd39a37b2f90d5c97c3cb5ce1b95fb029595d84c24a67dbfcd2f633022b8

  • SHA512

    5e711e3db5b210d7383e157713462a20d908d2682c5c607f25f1993793929ae0bbdd45e59aea210dae6870fc6462b353ba8d5f65bff4bc07b65143f40edb1056

  • SSDEEP

    49152:xNIlOFEedDqnroHOnyCzfy3p5J3g2TYIAWVwOZHOlvbuambSIN+6a9AknH:xNIQcnsHQy55Jz2GvZHUbmb/+TK

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 28 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e56bd39a37b2f90d5c97c3cb5ce1b95fb029595d84c24a67dbfcd2f633022b8.exe
    "C:\Users\Admin\AppData\Local\Temp\8e56bd39a37b2f90d5c97c3cb5ce1b95fb029595d84c24a67dbfcd2f633022b8.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\Users\Admin\AppData\Local\Temp\8e56bd39a37b2f90d5c97c3cb5ce1b95fb029595d84c24a67dbfcd2f633022b8.exe
      "C:\Users\Admin\AppData\Local\Temp\8e56bd39a37b2f90d5c97c3cb5ce1b95fb029595d84c24a67dbfcd2f633022b8.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4900
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3804 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2156

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
      Filesize

      120B

      MD5

      5c8c7c3ce78aa0a9d56f96ab77676682

      SHA1

      1a591e2d34152149274f46d754174aa7a7bb2694

      SHA256

      40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

      SHA512

      8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

    • C:\Windows\SysWOW64\msvcp30.dll
      Filesize

      93KB

      MD5

      a6c4f055c797a43def0a92e5a85923a7

      SHA1

      efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

      SHA256

      73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

      SHA512

      d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

    • C:\Windows\msvcp30.ico
      Filesize

      264KB

      MD5

      bdccf3c42497089ae7001328305906ed

      SHA1

      cf6f28e09d98ebe516b408e6b15f03f5891fdc79

      SHA256

      5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

      SHA512

      d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

    • C:\Windows\msvcp30.ini
      Filesize

      18B

      MD5

      2cd7883782c594d2e2654f8fe988fcbe

      SHA1

      042bcb87c29e901d70c0ad0f8fa53e0338c569fc

      SHA256

      aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

      SHA512

      88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

    • memory/4000-53-0x0000000002780000-0x00000000029AF000-memory.dmp
      Filesize

      2.2MB

    • memory/4000-28-0x0000000074590000-0x00000000745CC000-memory.dmp
      Filesize

      240KB

    • memory/4000-22-0x0000000002740000-0x0000000002751000-memory.dmp
      Filesize

      68KB

    • memory/4000-0-0x0000000002780000-0x00000000029AF000-memory.dmp
      Filesize

      2.2MB

    • memory/4000-9-0x0000000002720000-0x000000000272F000-memory.dmp
      Filesize

      60KB

    • memory/4000-2-0x0000000010000000-0x0000000010008000-memory.dmp
      Filesize

      32KB

    • memory/4000-14-0x0000000002740000-0x0000000002751000-memory.dmp
      Filesize

      68KB

    • memory/4000-1-0x0000000000400000-0x0000000000891000-memory.dmp
      Filesize

      4.6MB

    • memory/4000-37-0x0000000074590000-0x00000000745CC000-memory.dmp
      Filesize

      240KB

    • memory/4000-38-0x0000000002780000-0x00000000029AF000-memory.dmp
      Filesize

      2.2MB

    • memory/4000-42-0x0000000002780000-0x00000000029AF000-memory.dmp
      Filesize

      2.2MB

    • memory/4000-47-0x00000000001F0000-0x00000000001F1000-memory.dmp
      Filesize

      4KB

    • memory/4000-48-0x0000000000400000-0x0000000000891000-memory.dmp
      Filesize

      4.6MB

    • memory/4000-54-0x0000000074590000-0x00000000745CC000-memory.dmp
      Filesize

      240KB

    • memory/4000-23-0x0000000002780000-0x00000000029AF000-memory.dmp
      Filesize

      2.2MB

    • memory/4000-19-0x0000000002740000-0x0000000002751000-memory.dmp
      Filesize

      68KB

    • memory/4000-18-0x0000000002740000-0x0000000002751000-memory.dmp
      Filesize

      68KB

    • memory/4000-3-0x0000000002780000-0x00000000029AF000-memory.dmp
      Filesize

      2.2MB

    • memory/4900-108-0x0000000002650000-0x000000000287F000-memory.dmp
      Filesize

      2.2MB

    • memory/4900-92-0x00000000754B0000-0x00000000754EC000-memory.dmp
      Filesize

      240KB

    • memory/4900-87-0x0000000002650000-0x000000000287F000-memory.dmp
      Filesize

      2.2MB

    • memory/4900-55-0x0000000002650000-0x000000000287F000-memory.dmp
      Filesize

      2.2MB

    • memory/4900-60-0x0000000010000000-0x0000000010008000-memory.dmp
      Filesize

      32KB

    • memory/4900-86-0x0000000002940000-0x0000000002951000-memory.dmp
      Filesize

      68KB

    • memory/4900-85-0x0000000002940000-0x0000000002951000-memory.dmp
      Filesize

      68KB

    • memory/4900-82-0x0000000002940000-0x0000000002951000-memory.dmp
      Filesize

      68KB

    • memory/4900-78-0x0000000002920000-0x000000000292F000-memory.dmp
      Filesize

      60KB

    • memory/4900-95-0x00000000754B0000-0x00000000754EC000-memory.dmp
      Filesize

      240KB

    • memory/4900-52-0x0000000002650000-0x000000000287F000-memory.dmp
      Filesize

      2.2MB

    • memory/4900-91-0x0000000002650000-0x000000000287F000-memory.dmp
      Filesize

      2.2MB

    • memory/4900-109-0x0000000000400000-0x0000000000891000-memory.dmp
      Filesize

      4.6MB

    • memory/4900-93-0x0000000002940000-0x0000000002951000-memory.dmp
      Filesize

      68KB

    • memory/4900-96-0x0000000002650000-0x000000000287F000-memory.dmp
      Filesize

      2.2MB

    • memory/4900-97-0x0000000002650000-0x000000000287F000-memory.dmp
      Filesize

      2.2MB

    • memory/4900-100-0x0000000002650000-0x000000000287F000-memory.dmp
      Filesize

      2.2MB

    • memory/4900-105-0x00000000028F0000-0x00000000028F1000-memory.dmp
      Filesize

      4KB

    • memory/4900-107-0x00000000754B0000-0x00000000754EC000-memory.dmp
      Filesize

      240KB

    • memory/4900-106-0x0000000000400000-0x0000000000891000-memory.dmp
      Filesize

      4.6MB

    • memory/4900-88-0x0000000002650000-0x000000000287F000-memory.dmp
      Filesize

      2.2MB

    • memory/4900-110-0x00000000754B0000-0x00000000754EC000-memory.dmp
      Filesize

      240KB

    • memory/4900-94-0x0000000000400000-0x0000000000891000-memory.dmp
      Filesize

      4.6MB