Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 04:04

General

  • Target

    2a46967459926dbdaab85756f72afcaab30fc5926ea0194b897352008879f820.exe

  • Size

    11.5MB

  • MD5

    95db06587da96113e000c12d7361c16c

  • SHA1

    0b4e07298503b82cf248b5917c79ebe986bd1e18

  • SHA256

    2a46967459926dbdaab85756f72afcaab30fc5926ea0194b897352008879f820

  • SHA512

    252b2d0e924e655f8001631d615c4431b18acaacde344df30f33fd47caa44c67e1e92fb5e2700ea80ae4065039a019915f60e5bc47ab5e94f921735d5db33354

  • SSDEEP

    196608:SlJlgCZU+w/b1NAYRrqq8iyNx0RCPwcyt4gl+Drxhq8KP3S7RPL11YEX0FXuwbJf:0JCC2+qEYwPDNa6wft4vX3q9SNT11fXG

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a46967459926dbdaab85756f72afcaab30fc5926ea0194b897352008879f820.exe
    "C:\Users\Admin\AppData\Local\Temp\2a46967459926dbdaab85756f72afcaab30fc5926ea0194b897352008879f820.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://docs.qq.com/doc/DV3ZEZ3BGSkdkY3JI
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1380
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe109046f8,0x7ffe10904708,0x7ffe10904718
        3⤵
          PID:1928
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,13509144936166452636,8791171525385972405,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:2
          3⤵
            PID:4796
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,13509144936166452636,8791171525385972405,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:404
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,13509144936166452636,8791171525385972405,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2888 /prefetch:8
            3⤵
              PID:5056
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,13509144936166452636,8791171525385972405,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
              3⤵
                PID:1524
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,13509144936166452636,8791171525385972405,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
                3⤵
                  PID:644
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,13509144936166452636,8791171525385972405,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1620 /prefetch:2
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4900
            • C:\Windows\System32\CompPkgSrv.exe
              C:\Windows\System32\CompPkgSrv.exe -Embedding
              1⤵
                PID:396
              • C:\Windows\System32\CompPkgSrv.exe
                C:\Windows\System32\CompPkgSrv.exe -Embedding
                1⤵
                  PID:3208

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                  Filesize

                  152B

                  MD5

                  7de1bbdc1f9cf1a58ae1de4951ce8cb9

                  SHA1

                  010da169e15457c25bd80ef02d76a940c1210301

                  SHA256

                  6e390bbc0d03a652516705775e8e9a7b7936312a8a5bea407f9d7d9fa99d957e

                  SHA512

                  e4a33f2128883e71ab41e803e8b55d0ac17cbc51be3bde42bed157df24f10f34ad264f74ef3254dbe30d253aca03158fde21518c2b78aaa05dae8308b1c5f30c

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                  Filesize

                  152B

                  MD5

                  85ba073d7015b6ce7da19235a275f6da

                  SHA1

                  a23c8c2125e45a0788bac14423ae1f3eab92cf00

                  SHA256

                  5ad04b8c19bf43b550ad725202f79086168ecccabe791100fba203d9aa27e617

                  SHA512

                  eb4fd72d7030ea1a25af2b59769b671a5760735fb95d18145f036a8d9e6f42c903b34a7e606046c740c644fab0bb9f5b7335c1869b098f121579e71f10f5a9c3

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                  Filesize

                  2KB

                  MD5

                  52dc918e84809174f0e649801f10ba7c

                  SHA1

                  c1cae4a8ceaed1e8f8325ce4e2b1a0db5132c2f9

                  SHA256

                  7852c64574e4f71b10805fbda7d8b0b5b52ab81915657f7c4f5660a4d97544d1

                  SHA512

                  b87737ca613dd6ef2506fa419530c2ae28dd1d25ebae3b53eb3849a420230f276a674643b1c4cd2e904a23a86984a9f7592252a87d91cd0867171d45411b7645

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                  Filesize

                  717B

                  MD5

                  eb9fadd29878862e98186c4c72a8df52

                  SHA1

                  544be6f53b3e0e604a2db2c889ce625f6d9eb6d4

                  SHA256

                  0c0fc34ff7675b96cc182d74481da4733df60407c808a3332749170f2d7c5434

                  SHA512

                  bb97d2162bf0411fd8d7b2dd351184d967969b6f7025f64091e20de53e7ab67185a385614c826da0cbcf6b585708e6eaa75b222f9ed7ce720cf2705820c937ad

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                  Filesize

                  6KB

                  MD5

                  65fcee3edbf20201702c283591e0a776

                  SHA1

                  de9ea3ea7623fbe8421b2b55862dc65c5aaf60fe

                  SHA256

                  808f6d4d91052f0861d8593159cb7d7dfcbe1317aa2302d156059dc754588e27

                  SHA512

                  173fdfccefcf11737615d5cea38e910799f542a9137902d685bc417282fac7c610c3ba371f46ce3c4c78e029f86778ee87e8a5fa40709c0df5a377d52fac91b0

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                  Filesize

                  5KB

                  MD5

                  118c940acab0d24548013530e1a0d40f

                  SHA1

                  c8a8a287804d67bcee5277de41515d965c9274f7

                  SHA256

                  a0b795295b577de91faf4a9878c963774c63b0a61d2e4e481b71d4a6f63450f8

                  SHA512

                  822772a0ee5e4b1acbe39a306b3b612c58cf6c88992e3b5393e961eb8e4ac1ad880e899cf4ede032d542987271cc1a48b21dded7055df6242798b581f2696994

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f340b808fafa9fa07eec310becde92c3437f580b\58e4c19c-d604-41ed-b96d-b50120b680c3\index-dir\the-real-index

                  Filesize

                  72B

                  MD5

                  43b3a6ae08e68f01f99ee41fa8d62fb9

                  SHA1

                  e6c4f2c6582f5a126753b6412c191b54d4a4c823

                  SHA256

                  bc2c8385d306377669a0b58d60da7704fed9784973ee99c2d399706d4c9500aa

                  SHA512

                  dfdcf4442675b6ff450d76da197557874a809100e713cce10373e513dc96ab3b0e35d6b8a69f11e1f29323e9d362ae8406c948a695e27cea9d06718530ef4322

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f340b808fafa9fa07eec310becde92c3437f580b\58e4c19c-d604-41ed-b96d-b50120b680c3\index-dir\the-real-index~RFe5801a1.TMP

                  Filesize

                  48B

                  MD5

                  1517b00913f6349d4f0670ceab2e6229

                  SHA1

                  2d09e5a114264a9d119d8326cb3c9d826520739e

                  SHA256

                  3cde3f31f3b06a360bba60de3fb02befdc3b1ccd21d4b9db87a9a68f397195ea

                  SHA512

                  9b690033c7b1b4052d7e11d94cadcfd5f52e786ce4d2e5fcbc59a336dc36d46d008a012507e71b132bc1599b8162bcd38c9771522e89d429941f0a1aae6eb04b

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f340b808fafa9fa07eec310becde92c3437f580b\index.txt

                  Filesize

                  97B

                  MD5

                  8474b596ae54278a5d9e9d09456c3c49

                  SHA1

                  357acae80e034d4b397934fe771c9acb57c475e4

                  SHA256

                  0b1e2e95c0a0a67c00bdc6d32091afb58f5c114368b27ba94a3b32638115162d

                  SHA512

                  4d76fbcca1cb65294c525dfa66d0098e40e7d33e8389f947c968a6246442fe1a6ef11e34806091c298b10f2c154d113d40b4a132258c3b28a1d4512cc2d33b95

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f340b808fafa9fa07eec310becde92c3437f580b\index.txt

                  Filesize

                  91B

                  MD5

                  49ac252d4284cea74e3434b4049f2c95

                  SHA1

                  1f1c36b345b011aad80ec9226f6c7f9608276bc6

                  SHA256

                  145d2f9b11dec7b841017a20128151674e7d741998ae8f1b41020bd7d2e42130

                  SHA512

                  b22fcd4b3156e209a5ca37fbdcdc5829e8b3785cf5b070c1e21a04c9e74b1cd21fbf0516c5e79a673ab7d6f2ab26c5b8e6d26186aff5462a449e9419aebb4940

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                  Filesize

                  370B

                  MD5

                  762f08e4744b2a5d1407c369203eb9cf

                  SHA1

                  c8e98572a81e45d73e67ab1cc055291caa9ed7f7

                  SHA256

                  45b98170f1b1d6c26675284080894173dd30e8a3cc2ed248d7f701060b80510d

                  SHA512

                  1dde53e2e9fa21a7879a59adbe2d2aa7455c8222ef4fad9d6bc9f2e0a5eee76367bd16a752d3537f4c85bd1245754830739b79bc0c144d2572c5f497c5b3beab

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                  Filesize

                  370B

                  MD5

                  6bea8ce86efdf3420b9e368a61081deb

                  SHA1

                  072487e2e013ed891364aca9b5a7dbd21dc45d5e

                  SHA256

                  7d621512b545df964117eba5a1663de32691a391edf70123f0c49f454fd8d82a

                  SHA512

                  cae9cafd4a1a37010db793c395806a5f4255b92a4e8f23e82cc739c00e983453e4cfaf6ae0e168887bde5611b977da13e5658511eb15d9d44b18d12c9007575c

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                  Filesize

                  370B

                  MD5

                  3348fef88fc994bd06f4a5b9563a6c02

                  SHA1

                  f7cfc239052a2d809c3ddfa26e332e5a5a3a8744

                  SHA256

                  8c108e73ee8c2be3a43032c4a3ed8725a432bbce48d996f052b1cfe8de3a68bf

                  SHA512

                  7276e1a6a2eb892e57ecee91a271b0aa8843117763ee0fe19a77bd2b93ec245443653c32eb93734f5d3171c295d451d4c2dd39f75d263a10bf30f501669eb1a8

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                  Filesize

                  370B

                  MD5

                  95377b8a0c83543c4af09f8cd5232e6b

                  SHA1

                  61d49807a3e70c3150b1ba0ba93fc65861064d4a

                  SHA256

                  915337666ed3ad3045842842f65f35be73eb7ab4b01cd1661b32d1eee11082cf

                  SHA512

                  9bfc4026eac158f0be35749619e68930659a80c2e5fdacd1bc9dbebfaa90f916717fc43bea8613592939594377f71f039e7b78119b584ef24b3821589a15db22

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                  Filesize

                  370B

                  MD5

                  c660c75fd72efd38d466540252619744

                  SHA1

                  d37cbd4da72dbfde525049fd68a050c8d82a0e6f

                  SHA256

                  f1aa15dd7df6908a1f307b46e55158cc4a469de4e30f8315dd6ae518b90bb07e

                  SHA512

                  d51c933c6dbd54dde37d3ea7926b54ecadded62b9a6c5bce6f96568be8efa3f969e1e2afd009cfe1e6f6b1dfa337e30ff6a426bbdf82eef7bdd96907a847b557

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57f4b0.TMP

                  Filesize

                  203B

                  MD5

                  ad15dfdfcd57c0f130251ff8930ea8ea

                  SHA1

                  e5c2b622df4a9b404e39122047ae9ef0315cb330

                  SHA256

                  5f9d4d80eb2682db2fc36b6eadd8cc19f9f533f43cd3508059d14910b57e1e91

                  SHA512

                  8ec3da8b290d269b7ec438b32da15d133badec1f8117647b1380e9d5c2222b3de22f613d9034971742eb2aee31aacca7b9a926362d6069c14ba2f5cb9fdac6aa

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                  Filesize

                  10KB

                  MD5

                  962ad5d6c8294d1b55d369f0996b9855

                  SHA1

                  29a47495a3877faff3373e46b5dbe19dc589d667

                  SHA256

                  562b8517652159df4140adbbaf20ea12b8b41e366c54c0a8e6c979d357db0f4b

                  SHA512

                  da765bd34d5af83498180d3885c622329b3acb1b72179be09291af949f82fab85e218b227a0c4c122d29d22e47be9d55ef844021e5a499d4af3e938ec77d1058

                • C:\Users\Admin\AppData\Roaming\Downloader\libcurl.dll

                  Filesize

                  729KB

                  MD5

                  f28f2bc74c40804a95c870ea710d5371

                  SHA1

                  8654243c7de98a74ede2bcf45e8506f92e77d6fa

                  SHA256

                  cf6e5d1db6eb6965e639db3bdffaee8eb38c9a603ed5317e2e7c92e8ea7bdc1d

                  SHA512

                  2542aad8117f91a039d27fe4d844675dd88dc267cc8643c6b2820fc05ab1b02ee05c77d7bdc6d9f56a992572ab67bfaab32bda3b03947a2c7175cd16fbf5726b

                • memory/4804-21-0x0000000000400000-0x0000000001A53000-memory.dmp

                  Filesize

                  22.3MB

                • memory/4804-9-0x00000000771C0000-0x00000000771C1000-memory.dmp

                  Filesize

                  4KB

                • memory/4804-6-0x0000000006B60000-0x0000000006B7A000-memory.dmp

                  Filesize

                  104KB

                • memory/4804-10-0x00000000771A0000-0x0000000077290000-memory.dmp

                  Filesize

                  960KB

                • memory/4804-24-0x0000000000400000-0x0000000001A53000-memory.dmp

                  Filesize

                  22.3MB

                • memory/4804-0-0x0000000000400000-0x0000000001A53000-memory.dmp

                  Filesize

                  22.3MB

                • memory/4804-23-0x00000000771A0000-0x0000000077290000-memory.dmp

                  Filesize

                  960KB

                • memory/4804-12-0x00000000771A0000-0x0000000077290000-memory.dmp

                  Filesize

                  960KB

                • memory/4804-17-0x00000000771A0000-0x0000000077290000-memory.dmp

                  Filesize

                  960KB

                • memory/4804-7-0x0000000006D20000-0x0000000006DDE000-memory.dmp

                  Filesize

                  760KB

                • memory/4804-19-0x00000000771A0000-0x0000000077290000-memory.dmp

                  Filesize

                  960KB

                • memory/4804-20-0x00000000771A0000-0x0000000077290000-memory.dmp

                  Filesize

                  960KB

                • memory/4804-1-0x0000000010000000-0x0000000010116000-memory.dmp

                  Filesize

                  1.1MB

                • memory/4804-18-0x00000000771A0000-0x0000000077290000-memory.dmp

                  Filesize

                  960KB

                • memory/4804-8-0x0000000006C30000-0x0000000006D20000-memory.dmp

                  Filesize

                  960KB