Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:52

General

  • Target

    5a8d9f6c3ffbb8b65c81453d16d2156083208e9da1c9e9c218867f743cef9e5a.exe

  • Size

    4.5MB

  • MD5

    4731025e306ceb2f76607ea51d49c2cf

  • SHA1

    c7f48e1f32388df55ab5b1ae1ace9ea8148a899d

  • SHA256

    5a8d9f6c3ffbb8b65c81453d16d2156083208e9da1c9e9c218867f743cef9e5a

  • SHA512

    4c3dd338421ee326ee59d92cd16d2c96445c56b0650c7f73831fb930a6d2ba1dbaccb6624bf54281250c012ef28bbe9fdeb5b48d9a2e704f4d70dd4e616f759d

  • SSDEEP

    49152:xNIlFFEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNI7cnsHtvZHUbmb/+TK

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 29 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a8d9f6c3ffbb8b65c81453d16d2156083208e9da1c9e9c218867f743cef9e5a.exe
    "C:\Users\Admin\AppData\Local\Temp\5a8d9f6c3ffbb8b65c81453d16d2156083208e9da1c9e9c218867f743cef9e5a.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3988
    • C:\Users\Admin\AppData\Local\Temp\5a8d9f6c3ffbb8b65c81453d16d2156083208e9da1c9e9c218867f743cef9e5a.exe
      "C:\Users\Admin\AppData\Local\Temp\5a8d9f6c3ffbb8b65c81453d16d2156083208e9da1c9e9c218867f743cef9e5a.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2740
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.30my.com/
        3⤵
          PID:4292
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4216,i,14486271492189381216,15799931579469722648,262144 --variations-seed-version --mojo-platform-channel-handle=4072 /prefetch:8
      1⤵
        PID:4036
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --field-trial-handle=4772,i,14486271492189381216,15799931579469722648,262144 --variations-seed-version --mojo-platform-channel-handle=4272 /prefetch:1
        1⤵
          PID:2140
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --field-trial-handle=4072,i,14486271492189381216,15799931579469722648,262144 --variations-seed-version --mojo-platform-channel-handle=3972 /prefetch:1
          1⤵
            PID:676
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --field-trial-handle=5268,i,14486271492189381216,15799931579469722648,262144 --variations-seed-version --mojo-platform-channel-handle=5312 /prefetch:1
            1⤵
              PID:3376
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=5436,i,14486271492189381216,15799931579469722648,262144 --variations-seed-version --mojo-platform-channel-handle=5328 /prefetch:8
              1⤵
                PID:4844
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --no-appcompat-clear --field-trial-handle=5464,i,14486271492189381216,15799931579469722648,262144 --variations-seed-version --mojo-platform-channel-handle=5516 /prefetch:8
                1⤵
                  PID:4824
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --field-trial-handle=5916,i,14486271492189381216,15799931579469722648,262144 --variations-seed-version --mojo-platform-channel-handle=5936 /prefetch:1
                  1⤵
                    PID:3700
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --field-trial-handle=5904,i,14486271492189381216,15799931579469722648,262144 --variations-seed-version --mojo-platform-channel-handle=5036 /prefetch:1
                    1⤵
                      PID:3420
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --field-trial-handle=6176,i,14486271492189381216,15799931579469722648,262144 --variations-seed-version --mojo-platform-channel-handle=6152 /prefetch:1
                      1⤵
                        PID:1464
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --field-trial-handle=5880,i,14486271492189381216,15799931579469722648,262144 --variations-seed-version --mojo-platform-channel-handle=6024 /prefetch:1
                        1⤵
                          PID:4780
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --field-trial-handle=4328,i,14486271492189381216,15799931579469722648,262144 --variations-seed-version --mojo-platform-channel-handle=6572 /prefetch:1
                          1⤵
                            PID:2708
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5308,i,14486271492189381216,15799931579469722648,262144 --variations-seed-version --mojo-platform-channel-handle=6728 /prefetch:8
                            1⤵
                              PID:1876
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --no-appcompat-clear --field-trial-handle=5828,i,14486271492189381216,15799931579469722648,262144 --variations-seed-version --mojo-platform-channel-handle=5716 /prefetch:8
                              1⤵
                                PID:3368

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Credential Access

                              Unsecured Credentials

                              1
                              T1552

                              Credentials In Files

                              1
                              T1552.001

                              Discovery

                              Query Registry

                              3
                              T1012

                              System Information Discovery

                              3
                              T1082

                              Peripheral Device Discovery

                              1
                              T1120

                              Collection

                              Data from Local System

                              1
                              T1005

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
                                Filesize

                                120B

                                MD5

                                5c8c7c3ce78aa0a9d56f96ab77676682

                                SHA1

                                1a591e2d34152149274f46d754174aa7a7bb2694

                                SHA256

                                40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

                                SHA512

                                8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

                              • C:\Windows\SysWOW64\msvcp30.dll
                                Filesize

                                93KB

                                MD5

                                a6c4f055c797a43def0a92e5a85923a7

                                SHA1

                                efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

                                SHA256

                                73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

                                SHA512

                                d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

                              • C:\Windows\SysWOW64\msvcp30.ini
                                Filesize

                                18B

                                MD5

                                2cd7883782c594d2e2654f8fe988fcbe

                                SHA1

                                042bcb87c29e901d70c0ad0f8fa53e0338c569fc

                                SHA256

                                aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

                                SHA512

                                88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

                              • C:\Windows\msvcp30.ico
                                Filesize

                                264KB

                                MD5

                                bdccf3c42497089ae7001328305906ed

                                SHA1

                                cf6f28e09d98ebe516b408e6b15f03f5891fdc79

                                SHA256

                                5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

                                SHA512

                                d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

                              • memory/2740-92-0x0000000075450000-0x000000007548C000-memory.dmp
                                Filesize

                                240KB

                              • memory/2740-102-0x0000000002B10000-0x0000000002B11000-memory.dmp
                                Filesize

                                4KB

                              • memory/2740-111-0x0000000075450000-0x000000007548C000-memory.dmp
                                Filesize

                                240KB

                              • memory/2740-79-0x0000000003550000-0x0000000003561000-memory.dmp
                                Filesize

                                68KB

                              • memory/2740-80-0x0000000003550000-0x0000000003561000-memory.dmp
                                Filesize

                                68KB

                              • memory/2740-108-0x0000000002580000-0x00000000027AF000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/2740-106-0x0000000000400000-0x0000000000891000-memory.dmp
                                Filesize

                                4.6MB

                              • memory/2740-107-0x0000000075450000-0x000000007548C000-memory.dmp
                                Filesize

                                240KB

                              • memory/2740-105-0x0000000002580000-0x00000000027AF000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/2740-103-0x0000000000400000-0x0000000000891000-memory.dmp
                                Filesize

                                4.6MB

                              • memory/2740-104-0x0000000075450000-0x000000007548C000-memory.dmp
                                Filesize

                                240KB

                              • memory/2740-50-0x0000000002580000-0x00000000027AF000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/2740-97-0x0000000002580000-0x00000000027AF000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/2740-47-0x0000000002580000-0x00000000027AF000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/2740-96-0x0000000002580000-0x00000000027AF000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/2740-76-0x0000000003550000-0x0000000003561000-memory.dmp
                                Filesize

                                68KB

                              • memory/2740-59-0x0000000010000000-0x0000000010008000-memory.dmp
                                Filesize

                                32KB

                              • memory/2740-81-0x0000000002580000-0x00000000027AF000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/2740-85-0x0000000003550000-0x0000000003561000-memory.dmp
                                Filesize

                                68KB

                              • memory/2740-84-0x0000000075450000-0x000000007548C000-memory.dmp
                                Filesize

                                240KB

                              • memory/2740-109-0x0000000000400000-0x0000000000891000-memory.dmp
                                Filesize

                                4.6MB

                              • memory/2740-93-0x0000000002580000-0x00000000027AF000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/2740-91-0x0000000000400000-0x0000000000891000-memory.dmp
                                Filesize

                                4.6MB

                              • memory/2740-72-0x0000000003540000-0x000000000354F000-memory.dmp
                                Filesize

                                60KB

                              • memory/3988-41-0x0000000002670000-0x000000000289F000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/3988-11-0x0000000002670000-0x000000000289F000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/3988-1-0x0000000002670000-0x000000000289F000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/3988-29-0x0000000002670000-0x000000000289F000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/3988-48-0x0000000000400000-0x0000000000891000-memory.dmp
                                Filesize

                                4.6MB

                              • memory/3988-5-0x0000000002670000-0x000000000289F000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/3988-56-0x0000000074110000-0x000000007414C000-memory.dmp
                                Filesize

                                240KB

                              • memory/3988-27-0x0000000002AF0000-0x0000000002B01000-memory.dmp
                                Filesize

                                68KB

                              • memory/3988-55-0x0000000002670000-0x000000000289F000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/3988-46-0x0000000002DA0000-0x0000000002DA1000-memory.dmp
                                Filesize

                                4KB

                              • memory/3988-30-0x0000000074110000-0x000000007414C000-memory.dmp
                                Filesize

                                240KB

                              • memory/3988-37-0x0000000002670000-0x000000000289F000-memory.dmp
                                Filesize

                                2.2MB

                              • memory/3988-35-0x0000000000400000-0x0000000000891000-memory.dmp
                                Filesize

                                4.6MB

                              • memory/3988-36-0x0000000074110000-0x000000007414C000-memory.dmp
                                Filesize

                                240KB

                              • memory/3988-6-0x0000000010000000-0x0000000010008000-memory.dmp
                                Filesize

                                32KB

                              • memory/3988-31-0x0000000002AF0000-0x0000000002B01000-memory.dmp
                                Filesize

                                68KB

                              • memory/3988-20-0x0000000002A90000-0x0000000002A9F000-memory.dmp
                                Filesize

                                60KB

                              • memory/3988-24-0x0000000002AF0000-0x0000000002B01000-memory.dmp
                                Filesize

                                68KB

                              • memory/3988-28-0x0000000002AF0000-0x0000000002B01000-memory.dmp
                                Filesize

                                68KB