Analysis

  • max time kernel
    138s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:59

General

  • Target

    e69f9407c9bda1a4ee9ebf6765bbdfbaae557dd874ce9ac922deb3b359b7f4cf.exe

  • Size

    3.6MB

  • MD5

    3b3c33dfeb3a4df5a98ed03eb3ee359f

  • SHA1

    b96c0a3c87acd9a660de4cdd84f47a3f46c74059

  • SHA256

    e69f9407c9bda1a4ee9ebf6765bbdfbaae557dd874ce9ac922deb3b359b7f4cf

  • SHA512

    f07443306cbac8ce63f0c15a0e400922ec466efdfd6654a6206fbea9f6a2e4349f63b5b1aa79b03fc3bb4657b593b57429adb70db6eec8d690e4f1c4f1027deb

  • SSDEEP

    49152:oNIl7FEedDqnroHOnyCzfy3p5J3g2TYIAWVwOZHOzH9U+1OHRFOupik:oNI5cnsHQy55Jz2GvZHk9h1OXfi

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 34 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e69f9407c9bda1a4ee9ebf6765bbdfbaae557dd874ce9ac922deb3b359b7f4cf.exe
    "C:\Users\Admin\AppData\Local\Temp\e69f9407c9bda1a4ee9ebf6765bbdfbaae557dd874ce9ac922deb3b359b7f4cf.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Users\Admin\AppData\Local\Temp\e69f9407c9bda1a4ee9ebf6765bbdfbaae557dd874ce9ac922deb3b359b7f4cf.exe
      "C:\Users\Admin\AppData\Local\Temp\e69f9407c9bda1a4ee9ebf6765bbdfbaae557dd874ce9ac922deb3b359b7f4cf.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4804
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.30my.com/
        3⤵
          PID:2088
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1748,i,4686244434963378549,11462511444150484980,262144 --variations-seed-version --mojo-platform-channel-handle=4148 /prefetch:8
      1⤵
        PID:1952
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --field-trial-handle=4080,i,4686244434963378549,11462511444150484980,262144 --variations-seed-version --mojo-platform-channel-handle=4084 /prefetch:1
        1⤵
          PID:4928
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --field-trial-handle=4816,i,4686244434963378549,11462511444150484980,262144 --variations-seed-version --mojo-platform-channel-handle=4088 /prefetch:1
          1⤵
            PID:3044
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --field-trial-handle=5272,i,4686244434963378549,11462511444150484980,262144 --variations-seed-version --mojo-platform-channel-handle=5312 /prefetch:1
            1⤵
              PID:1812
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=5432,i,4686244434963378549,11462511444150484980,262144 --variations-seed-version --mojo-platform-channel-handle=5452 /prefetch:8
              1⤵
                PID:3176
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --no-appcompat-clear --field-trial-handle=5472,i,4686244434963378549,11462511444150484980,262144 --variations-seed-version --mojo-platform-channel-handle=5680 /prefetch:8
                1⤵
                  PID:2620
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --field-trial-handle=5156,i,4686244434963378549,11462511444150484980,262144 --variations-seed-version --mojo-platform-channel-handle=5932 /prefetch:1
                  1⤵
                    PID:4948
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --field-trial-handle=6056,i,4686244434963378549,11462511444150484980,262144 --variations-seed-version --mojo-platform-channel-handle=5896 /prefetch:1
                    1⤵
                      PID:1340
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --field-trial-handle=5288,i,4686244434963378549,11462511444150484980,262144 --variations-seed-version --mojo-platform-channel-handle=6152 /prefetch:1
                      1⤵
                        PID:1656
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --field-trial-handle=6064,i,4686244434963378549,11462511444150484980,262144 --variations-seed-version --mojo-platform-channel-handle=6268 /prefetch:1
                        1⤵
                          PID:808
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --field-trial-handle=6472,i,4686244434963378549,11462511444150484980,262144 --variations-seed-version --mojo-platform-channel-handle=6588 /prefetch:1
                          1⤵
                            PID:2940
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5352,i,4686244434963378549,11462511444150484980,262144 --variations-seed-version --mojo-platform-channel-handle=5420 /prefetch:8
                            1⤵
                              PID:1460

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Credential Access

                            Unsecured Credentials

                            1
                            T1552

                            Credentials In Files

                            1
                            T1552.001

                            Discovery

                            Query Registry

                            3
                            T1012

                            System Information Discovery

                            3
                            T1082

                            Peripheral Device Discovery

                            1
                            T1120

                            Collection

                            Data from Local System

                            1
                            T1005

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
                              Filesize

                              120B

                              MD5

                              5c8c7c3ce78aa0a9d56f96ab77676682

                              SHA1

                              1a591e2d34152149274f46d754174aa7a7bb2694

                              SHA256

                              40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

                              SHA512

                              8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

                            • C:\Windows\SysWOW64\msvcp30.dll
                              Filesize

                              93KB

                              MD5

                              a6c4f055c797a43def0a92e5a85923a7

                              SHA1

                              efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

                              SHA256

                              73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

                              SHA512

                              d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

                            • C:\Windows\SysWOW64\msvcp30.ini
                              Filesize

                              18B

                              MD5

                              2cd7883782c594d2e2654f8fe988fcbe

                              SHA1

                              042bcb87c29e901d70c0ad0f8fa53e0338c569fc

                              SHA256

                              aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

                              SHA512

                              88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

                            • C:\Windows\msvcp30.ico
                              Filesize

                              264KB

                              MD5

                              bdccf3c42497089ae7001328305906ed

                              SHA1

                              cf6f28e09d98ebe516b408e6b15f03f5891fdc79

                              SHA256

                              5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

                              SHA512

                              d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

                            • memory/2784-50-0x0000000000400000-0x000000000079D000-memory.dmp
                              Filesize

                              3.6MB

                            • memory/2784-0-0x0000000002710000-0x0000000002945000-memory.dmp
                              Filesize

                              2.2MB

                            • memory/2784-3-0x0000000002710000-0x0000000002945000-memory.dmp
                              Filesize

                              2.2MB

                            • memory/2784-4-0x0000000002710000-0x0000000002945000-memory.dmp
                              Filesize

                              2.2MB

                            • memory/2784-2-0x0000000002710000-0x0000000002945000-memory.dmp
                              Filesize

                              2.2MB

                            • memory/2784-28-0x0000000002660000-0x0000000002671000-memory.dmp
                              Filesize

                              68KB

                            • memory/2784-35-0x0000000074510000-0x000000007454C000-memory.dmp
                              Filesize

                              240KB

                            • memory/2784-33-0x0000000002710000-0x0000000002945000-memory.dmp
                              Filesize

                              2.2MB

                            • memory/2784-27-0x0000000010000000-0x0000000010008000-memory.dmp
                              Filesize

                              32KB

                            • memory/2784-26-0x0000000002660000-0x0000000002671000-memory.dmp
                              Filesize

                              68KB

                            • memory/2784-25-0x0000000002660000-0x0000000002671000-memory.dmp
                              Filesize

                              68KB

                            • memory/2784-22-0x0000000002660000-0x0000000002671000-memory.dmp
                              Filesize

                              68KB

                            • memory/2784-17-0x0000000002640000-0x000000000264F000-memory.dmp
                              Filesize

                              60KB

                            • memory/2784-13-0x0000000002710000-0x0000000002945000-memory.dmp
                              Filesize

                              2.2MB

                            • memory/2784-39-0x0000000074510000-0x000000007454C000-memory.dmp
                              Filesize

                              240KB

                            • memory/2784-38-0x0000000000400000-0x000000000079D000-memory.dmp
                              Filesize

                              3.6MB

                            • memory/2784-40-0x0000000002710000-0x0000000002945000-memory.dmp
                              Filesize

                              2.2MB

                            • memory/2784-43-0x0000000002710000-0x0000000002945000-memory.dmp
                              Filesize

                              2.2MB

                            • memory/2784-48-0x0000000002710000-0x0000000002945000-memory.dmp
                              Filesize

                              2.2MB

                            • memory/2784-49-0x00000000026D0000-0x00000000026D1000-memory.dmp
                              Filesize

                              4KB

                            • memory/2784-1-0x0000000002710000-0x0000000002945000-memory.dmp
                              Filesize

                              2.2MB

                            • memory/2784-53-0x0000000074510000-0x000000007454C000-memory.dmp
                              Filesize

                              240KB

                            • memory/2784-52-0x0000000002710000-0x0000000002945000-memory.dmp
                              Filesize

                              2.2MB

                            • memory/4804-107-0x00000000027A0000-0x00000000029D5000-memory.dmp
                              Filesize

                              2.2MB

                            • memory/4804-89-0x0000000003700000-0x0000000003711000-memory.dmp
                              Filesize

                              68KB

                            • memory/4804-55-0x00000000027A0000-0x00000000029D5000-memory.dmp
                              Filesize

                              2.2MB

                            • memory/4804-58-0x00000000027A0000-0x00000000029D5000-memory.dmp
                              Filesize

                              2.2MB

                            • memory/4804-56-0x00000000027A0000-0x00000000029D5000-memory.dmp
                              Filesize

                              2.2MB

                            • memory/4804-77-0x0000000010000000-0x0000000010008000-memory.dmp
                              Filesize

                              32KB

                            • memory/4804-54-0x00000000027A0000-0x00000000029D5000-memory.dmp
                              Filesize

                              2.2MB

                            • memory/4804-82-0x00000000026E0000-0x00000000026EF000-memory.dmp
                              Filesize

                              60KB

                            • memory/4804-96-0x0000000003700000-0x0000000003711000-memory.dmp
                              Filesize

                              68KB

                            • memory/4804-91-0x00000000027A0000-0x00000000029D5000-memory.dmp
                              Filesize

                              2.2MB

                            • memory/4804-90-0x0000000003700000-0x0000000003711000-memory.dmp
                              Filesize

                              68KB

                            • memory/4804-78-0x00000000745B0000-0x00000000745EC000-memory.dmp
                              Filesize

                              240KB

                            • memory/4804-86-0x0000000003700000-0x0000000003711000-memory.dmp
                              Filesize

                              68KB

                            • memory/4804-95-0x00000000027A0000-0x00000000029D5000-memory.dmp
                              Filesize

                              2.2MB

                            • memory/4804-98-0x00000000745B0000-0x00000000745EC000-memory.dmp
                              Filesize

                              240KB

                            • memory/4804-97-0x0000000000400000-0x000000000079D000-memory.dmp
                              Filesize

                              3.6MB

                            • memory/4804-99-0x00000000027A0000-0x00000000029D5000-memory.dmp
                              Filesize

                              2.2MB

                            • memory/4804-100-0x00000000027A0000-0x00000000029D5000-memory.dmp
                              Filesize

                              2.2MB

                            • memory/4804-57-0x00000000027A0000-0x00000000029D5000-memory.dmp
                              Filesize

                              2.2MB

                            • memory/4804-108-0x00000000025A0000-0x00000000025A1000-memory.dmp
                              Filesize

                              4KB

                            • memory/4804-110-0x00000000745B0000-0x00000000745EC000-memory.dmp
                              Filesize

                              240KB

                            • memory/4804-109-0x0000000000400000-0x000000000079D000-memory.dmp
                              Filesize

                              3.6MB

                            • memory/4804-118-0x00000000745B0000-0x00000000745EC000-memory.dmp
                              Filesize

                              240KB

                            • memory/4804-117-0x00000000027A0000-0x00000000029D5000-memory.dmp
                              Filesize

                              2.2MB