Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-12-2024 13:07

General

  • Target

    ccb3bacaf837b42216177f0b670088d8ebfae2906f5a8afd59167a8e1fb35193.exe

  • Size

    11.3MB

  • MD5

    527d418380b0e7abe98d699458c8a73d

  • SHA1

    e91358f1ea03727bbf4e1fc16c4e544fb04ae9e0

  • SHA256

    ccb3bacaf837b42216177f0b670088d8ebfae2906f5a8afd59167a8e1fb35193

  • SHA512

    ad44c91b5e0aadd11bacd79d1d442c68780dffe4538b9563e5cc940a5bef667277da92692e2b4706e60044bee32ea9d73392d9ced7207b0f6d0834052377e518

  • SSDEEP

    196608:l1AJb80lqV+MKoZqbfCJ22zUVAmKCOhjSG9xMNp2LQ99jFx+NE51hANP6MoFfAm3:LAJb80AVAI2mUVAmqSYxdk2ohaP6MmYk

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ccb3bacaf837b42216177f0b670088d8ebfae2906f5a8afd59167a8e1fb35193.exe
    "C:\Users\Admin\AppData\Local\Temp\ccb3bacaf837b42216177f0b670088d8ebfae2906f5a8afd59167a8e1fb35193.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://docs.qq.com/doc/DV3ZEZ3BGSkdkY3JI
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4676
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffb30ce46f8,0x7ffb30ce4708,0x7ffb30ce4718
        3⤵
          PID:2168
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,16461012780314820205,11841485385733336165,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:2
          3⤵
            PID:4080
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,16461012780314820205,11841485385733336165,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:772
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,16461012780314820205,11841485385733336165,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2876 /prefetch:8
            3⤵
              PID:1020
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,16461012780314820205,11841485385733336165,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:1
              3⤵
                PID:1956
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,16461012780314820205,11841485385733336165,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
                3⤵
                  PID:2876
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,16461012780314820205,11841485385733336165,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2724 /prefetch:2
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1072
            • C:\Windows\System32\CompPkgSrv.exe
              C:\Windows\System32\CompPkgSrv.exe -Embedding
              1⤵
                PID:2196
              • C:\Windows\System32\CompPkgSrv.exe
                C:\Windows\System32\CompPkgSrv.exe -Embedding
                1⤵
                  PID:2444

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                  Filesize

                  152B

                  MD5

                  443a627d539ca4eab732bad0cbe7332b

                  SHA1

                  86b18b906a1acd2a22f4b2c78ac3564c394a9569

                  SHA256

                  1e1ad9dce141f5f17ea07c7e9c2a65e707c9943f172b9134b0daf9eef25f0dc9

                  SHA512

                  923b86d75a565c91250110162ce13dd3ef3f6bdde1a83f7af235ed302d4a96b8c9ed722e2152781e699dfcb26bb98afc73f5adb298f8fd673f14c9f28b5f764d

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                  Filesize

                  152B

                  MD5

                  99afa4934d1e3c56bbce114b356e8a99

                  SHA1

                  3f0e7a1a28d9d9c06b6663df5d83a65c84d52581

                  SHA256

                  08e098bb97fd91d815469cdfd5568607a3feca61f18b6b5b9c11b531fde206c8

                  SHA512

                  76686f30ed68144cf943b80ac10b52c74eee84f197cee3c24ef7845ef44bdb5586b6e530824543deeed59417205ac0e2559808bcb46450504106ac8f4c95b9da

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\7959a3ea-eea4-44b6-9813-20ea0fd13b95.tmp

                  Filesize

                  717B

                  MD5

                  64627df5aefbf3ebf7720cd4f088b74f

                  SHA1

                  2f491b26cdc79ead74cb1af1b44b55bad5e24ed6

                  SHA256

                  121812f00ec4db670bc3720e215fda418e3ca40550dd4325e8ffc37e91ab8668

                  SHA512

                  25cd70ea3c49598b3d0e74ba16366e0224104620102fb8ba497956d59e8aa2a0828466eff8e4cc8512190b82a9184593a2cda6bdcdbee4f8c7b128dd7bb12315

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                  Filesize

                  2KB

                  MD5

                  db8c61934bc61f3e6dd71c0b8bbfca6a

                  SHA1

                  33bea58643bdb4f2f520e5a9c69bd48ae07dadaf

                  SHA256

                  5b7c2965f84699f9f395270c3afff2ca55f7d37c5bee58ab474341505a23e191

                  SHA512

                  65975c215e5332af7160cb8a98bd6cf36f8e4f894d36b39bce18375d87d59df391973c9a7a8ee98c4011f40a318be680f1be0e266aa94a141e6261bc39dc71d7

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                  Filesize

                  717B

                  MD5

                  1c9529982f36d7f97671d630acd7f2e7

                  SHA1

                  8225f0268d4af49ba6a037d241b69a56d0fac12d

                  SHA256

                  5327cde2f186ecca09f3cc8fb120166c4c81d11e19ab76dc9cf83b9b8b932c11

                  SHA512

                  1932b42a973d542a5dd0b15698bb4a88bdad0a2e2403e19c461ddcc3d39cdd5b1a1be75a56bc2313091d6006d477455367fcd5e6ca26f4aeffb53eb28a2b4640

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                  Filesize

                  111B

                  MD5

                  285252a2f6327d41eab203dc2f402c67

                  SHA1

                  acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                  SHA256

                  5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                  SHA512

                  11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                  Filesize

                  5KB

                  MD5

                  229b944ca36c5ff5f785e1a455b7b0b2

                  SHA1

                  b8e11f823c3f28043d19c2284bf8507d0f09d341

                  SHA256

                  f63175f30a003dc1362f3c6b0090d7c07065d11c633f4414239eaf8d8bb185a5

                  SHA512

                  30a4e2218bfccb3425bf9dc29688261466ac23e009bf99d95c25cb64432ad15e07498179470ccc34611b492bca71fb3d7acb31cbbfc17ad75dd53cd7e680352a

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                  Filesize

                  6KB

                  MD5

                  e31ed9440523c6826814287d349e9e00

                  SHA1

                  eb3f14443138b5c3164405e0ce705ec570be22d2

                  SHA256

                  cd2692a2f8f3b08e428cf93a3261f66a985eeb9f34eb589e8e7f07a1e509ad2c

                  SHA512

                  002c11736080b97b2cc9eaff4343d868d55a882fe705c036861f30ef4c773f6c0118e7a84d73794786d0558c985460141b7b562413f54bc67b45b19bfd922e0b

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f340b808fafa9fa07eec310becde92c3437f580b\74135bff-a47f-495a-803d-07bed95a0767\index-dir\the-real-index

                  Filesize

                  72B

                  MD5

                  39508844b146193e045d2c978bab24fa

                  SHA1

                  035fa32069a648b75265bc37d8e09083d0dadec1

                  SHA256

                  c4a41c9471e797ad3576c218fa437eca1f74802d54651fa390cdaf03dc328158

                  SHA512

                  ea566b717977266d76bb41648f89e71dd889c2d993f86399cc020f81809490124322911527d19efb66a340d96b4f2b39824315e59d07448ed6913e4cb80977e6

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f340b808fafa9fa07eec310becde92c3437f580b\74135bff-a47f-495a-803d-07bed95a0767\index-dir\the-real-index~RFe5884ac.TMP

                  Filesize

                  48B

                  MD5

                  baaa53e402879878635670862fad9276

                  SHA1

                  498d9284dc6d62640bfff627de1de6f341059d99

                  SHA256

                  adcede7ccad0f8bab5634afa3a1981171ee9edfb1202cbb9a540740781fb58d8

                  SHA512

                  d293f5a23a114eebc37dcf91822af48774ac8bc431c720695359ef34767629c035737aaf956a59e4733889b9c28c6fe18d3140ef7baacefd245702cc1334caac

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f340b808fafa9fa07eec310becde92c3437f580b\index.txt

                  Filesize

                  97B

                  MD5

                  c03134c9664a9d0f9ecee9b37ae81c7d

                  SHA1

                  5b073c6f47c0e86e79fc38920aba2126a7be6a92

                  SHA256

                  05a0ac3e053317854af7a50ca8eca53b9f74544d2289324234f55ae86f21bff1

                  SHA512

                  f8334f1402cc56e61d57e931d514ff58d43d9e1de5d7691016b131655819787396c1866cde612f8b61ec88f67154e96a798d571dde820d98e6491e5f3c79cf21

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f340b808fafa9fa07eec310becde92c3437f580b\index.txt

                  Filesize

                  91B

                  MD5

                  e2feb87278517b27845ab3ccfb72f802

                  SHA1

                  76d44a5662bd78ee8aea78caf035a6d0ba5f4234

                  SHA256

                  fa63b11cffa794fc668409dfd1530f4083f2f33695d137d596ad0a8cb09ee068

                  SHA512

                  18c4b65d5816d300836678d441d9cc5440877de2597b63eee5d95259e527e9eebaddfd2cc5110bb38d5f70d1d320649c7e6fc0c10d3b1829a6a5bf2bedb59588

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                  Filesize

                  366B

                  MD5

                  69372ec2ea00752c604c116618a4d50f

                  SHA1

                  70f1e8cdd7142a3e16ba7774178920880019f5f0

                  SHA256

                  e3862f36331c01bbf387301af4a4594099d47cbea0149bc39097897811a32bf5

                  SHA512

                  544737c021c29a24b1aff40253a9d7220f262fbb704b053c922e6321a5b86246387b5d42256423f584a45cc0f650dfeb8ba253bfa2e2d649d3039d2a4f9622e8

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                  Filesize

                  370B

                  MD5

                  bb6dda7e9e7aedb76beb105201c18b81

                  SHA1

                  9f52a71ad5ce64e06fa89f718559733d23f41f79

                  SHA256

                  217ac368e6a8ce5dac58ffbf7620fef3700454d16f97798c82932be01bfabc5b

                  SHA512

                  519b3a9b2be5ccc0ca57d87a1bee7d32ab1768a9634a0c64d82dd0d201c49b6c6c5b0ee44e85f50804051d660c7c30e13c81b15d4fdcbb6fb7ee465b41079337

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                  Filesize

                  366B

                  MD5

                  f74033f4cd838f912051391503f4a3e6

                  SHA1

                  23758695ad0434a24108919c9db02f8eb606c114

                  SHA256

                  c59ed7db42f2071f82195d46b24ef59f365b40d03797636e1cef2e1e40e01b1e

                  SHA512

                  a9671dd26ccb38f3a2c2174d2e60cbca41f1b244fc8839c6251df4ab57b8ded96b912408bfa49784adb92a12d791c380202314b0d98ccaa87f667a754fb7a662

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe587114.TMP

                  Filesize

                  203B

                  MD5

                  0262e890d5522d2ab9e07af16b44976b

                  SHA1

                  94f9a6d9c6743f8906e2b32428def5ea6c710b59

                  SHA256

                  e2c0e55ffa2d5a70f88229d2b3c3dbf1f464bc0b36469e06b827240563a8f687

                  SHA512

                  86705ad8d9a4246c8f9b7319316c9a0f43b8aa489d37c5b0eb978500cde4145c4aa4b5619abeb1d251b5ac9573d616f1bc6675cefff6ff6e122a14bbbb0e41c5

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                  Filesize

                  10KB

                  MD5

                  60df433fad6133956f91a20424f13046

                  SHA1

                  2726cb1f35731de2bb1a245ef360572320346d1e

                  SHA256

                  1ae4031c80e17faff7980f28d46dc410fee30581773dfbb8dc9c9e8562096c8d

                  SHA512

                  767fc964a4fa0f8e1be3ae20ef59eb6298383b6ed4a543b500e9001701876ea1f2c149f934b223559cb5a8298e9b889e71c703b1387b532d21428dd3256a6229

                • C:\Users\Admin\AppData\Roaming\Downloader\libcurl.dll

                  Filesize

                  729KB

                  MD5

                  f28f2bc74c40804a95c870ea710d5371

                  SHA1

                  8654243c7de98a74ede2bcf45e8506f92e77d6fa

                  SHA256

                  cf6e5d1db6eb6965e639db3bdffaee8eb38c9a603ed5317e2e7c92e8ea7bdc1d

                  SHA512

                  2542aad8117f91a039d27fe4d844675dd88dc267cc8643c6b2820fc05ab1b02ee05c77d7bdc6d9f56a992572ab67bfaab32bda3b03947a2c7175cd16fbf5726b

                • memory/2256-0-0x0000000000400000-0x0000000001A96000-memory.dmp

                  Filesize

                  22.6MB

                • memory/2256-23-0x0000000077610000-0x0000000077700000-memory.dmp

                  Filesize

                  960KB

                • memory/2256-17-0x0000000077610000-0x0000000077700000-memory.dmp

                  Filesize

                  960KB

                • memory/2256-18-0x0000000077610000-0x0000000077700000-memory.dmp

                  Filesize

                  960KB

                • memory/2256-19-0x0000000077610000-0x0000000077700000-memory.dmp

                  Filesize

                  960KB

                • memory/2256-22-0x0000000000400000-0x0000000001A96000-memory.dmp

                  Filesize

                  22.6MB

                • memory/2256-20-0x0000000077610000-0x0000000077700000-memory.dmp

                  Filesize

                  960KB

                • memory/2256-21-0x0000000000400000-0x0000000001A96000-memory.dmp

                  Filesize

                  22.6MB

                • memory/2256-9-0x000000007762F000-0x0000000077630000-memory.dmp

                  Filesize

                  4KB

                • memory/2256-8-0x0000000006CC0000-0x0000000006DB0000-memory.dmp

                  Filesize

                  960KB

                • memory/2256-10-0x0000000077610000-0x0000000077700000-memory.dmp

                  Filesize

                  960KB

                • memory/2256-12-0x0000000077610000-0x0000000077700000-memory.dmp

                  Filesize

                  960KB

                • memory/2256-6-0x0000000003CD0000-0x0000000003CEA000-memory.dmp

                  Filesize

                  104KB

                • memory/2256-7-0x0000000006DB0000-0x0000000006E6E000-memory.dmp

                  Filesize

                  760KB

                • memory/2256-1-0x0000000010000000-0x0000000010116000-memory.dmp

                  Filesize

                  1.1MB