Analysis

  • max time kernel
    140s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 11:02

General

  • Target

    a151ff5ee0b13bb17eb2560fbd4edbab58aae6e706e52797eaad0ec8c78f4380.exe

  • Size

    11.2MB

  • MD5

    e8e31de4b012d50dfa6a24ef79bcae07

  • SHA1

    5c338790931a7d7687f34733415a38ab9136a2f0

  • SHA256

    a151ff5ee0b13bb17eb2560fbd4edbab58aae6e706e52797eaad0ec8c78f4380

  • SHA512

    09122089f05507523bad9b34b4940da3426bfa6d32edd4e7cf0bc26f9e5e641e3bd4941844a68060dce459421425444bac863c18afad793e6b4a11d7502adbf8

  • SSDEEP

    196608:G3nvsE/kJozifAP8x6CD2AiozIqfDwW/Daec0cyURdZg46kHfmTYU15AOjvsAy:G3vTBxPI6CD2AlsqfDZ/DM1/gI/U15TO

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a151ff5ee0b13bb17eb2560fbd4edbab58aae6e706e52797eaad0ec8c78f4380.exe
    "C:\Users\Admin\AppData\Local\Temp\a151ff5ee0b13bb17eb2560fbd4edbab58aae6e706e52797eaad0ec8c78f4380.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://docs.qq.com/doc/DV3ZEZ3BGSkdkY3JI
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3868
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffdcc7e46f8,0x7ffdcc7e4708,0x7ffdcc7e4718
        3⤵
          PID:4316
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2020,8666492640679619259,9697630126060473021,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:2
          3⤵
            PID:3256
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2020,8666492640679619259,9697630126060473021,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2356
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2020,8666492640679619259,9697630126060473021,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2928 /prefetch:8
            3⤵
              PID:5000
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,8666492640679619259,9697630126060473021,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:1
              3⤵
                PID:5116
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,8666492640679619259,9697630126060473021,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:1
                3⤵
                  PID:4600
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2020,8666492640679619259,9697630126060473021,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:2
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1044
            • C:\Windows\System32\CompPkgSrv.exe
              C:\Windows\System32\CompPkgSrv.exe -Embedding
              1⤵
                PID:4568
              • C:\Windows\System32\CompPkgSrv.exe
                C:\Windows\System32\CompPkgSrv.exe -Embedding
                1⤵
                  PID:4276

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                  Filesize

                  152B

                  MD5

                  a0486d6f8406d852dd805b66ff467692

                  SHA1

                  77ba1f63142e86b21c951b808f4bc5d8ed89b571

                  SHA256

                  c0745fd195f3a51b27e4d35a626378a62935dccebefb94db404166befd68b2be

                  SHA512

                  065a62032eb799fade5fe75f390e7ab3c9442d74cb8b520d846662d144433f39b9186b3ef3db3480cd1d1d655d8f0630855ed5d6e85cf157a40c38a19375ed8a

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                  Filesize

                  152B

                  MD5

                  dc058ebc0f8181946a312f0be99ed79c

                  SHA1

                  0c6f376ed8f2d4c275336048c7c9ef9edf18bff0

                  SHA256

                  378701e87dcff90aa092702bc299859d6ae8f7e313f773bf594f81df6f40bf6a

                  SHA512

                  36e0de64a554762b28045baebf9f71930c59d608f8d05c5faf8906d62eaf83f6d856ef1d1b38110e512fbb1a85d3e2310be11a7f679c6b5b3c62313cc7af52aa

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\388d33e6-d8e8-45a1-9067-fc22f773f516.tmp

                  Filesize

                  370B

                  MD5

                  cbf755fedf781d9f37256fd3bdd5946d

                  SHA1

                  82c894254d73f69aba768fda9f40caa1799ebe49

                  SHA256

                  f3483f784eae1ec2c7b5b912883b637d2f7e85e66b5e343b4afc0175303efdfe

                  SHA512

                  3d572a96ede1272133072b44224d3690ff75a04bcbed75e9760d984db4d3cf653e27f08a4e3be47cd06905a80f31ad69413bff442c6395879b735898b65fb4be

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                  Filesize

                  2KB

                  MD5

                  e0773437774ec59f5e28773b63a792e7

                  SHA1

                  a176992ca355dec2ded04de9736f1e8b7cb9e56f

                  SHA256

                  b3bccc5e43e1ebb38b2d4d676c1ccd0eab57780700ffd21848442dbc0c329ac1

                  SHA512

                  1e47601e78cd9e96c9d3582e4346cadc4487327c084476d3487f0f01e9d76f08d9b5043139b8b7a4eb20918dc10a25d50be0744600216742fc9635e1bdcb95f3

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                  Filesize

                  717B

                  MD5

                  9bd4254d628c8dd6bebae04e38c98285

                  SHA1

                  6b0cf04157714fa5224cce5c566177d6c38830ad

                  SHA256

                  5de8fc98586315e1fc0e72e00eb6bc5a362a52e4e952c97c55d9b4d34424d9ac

                  SHA512

                  0db4c6b158a49c59f5e366c8543317f9a618532a5a132ea6aa3c13fd8535570fd5d5ae2a2c6a98f332e15bcf5d854f86150a13abaeed0ec58d36bad7f4fc8bb1

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                  Filesize

                  5KB

                  MD5

                  f9ef007d366cb26c9bcf83492b2aa15e

                  SHA1

                  d91fce5bb43d9f6b5dae9b37785453c89892709b

                  SHA256

                  5ad6edcd2d96e6cc7d6ff8cbfb0fd68b0e4b97895b329c5ff05bea673daa1309

                  SHA512

                  28e4ea92fbae134e06a44f5e7f480a0e265310ada017f9d714931d7ac3191d9fafb120eaedb1b137017deb7594a0a960e3b8e79cce6f758de9d896f98251eaab

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                  Filesize

                  6KB

                  MD5

                  b0854272b22816e2005ca3c7f1554b24

                  SHA1

                  479991b8dbeb7294341fad78a6021f40f20f85c2

                  SHA256

                  b6516848d8368aec6eae5f53ff92e29cb984c3f3eaf59c1cf0015fe4e5dbf87c

                  SHA512

                  dfe359eec0a8d574232ad8282b46689ccfba3176f89d82ea7f4e27c9207bb5fbe203c3360e2445b9c745351087dfe9ab8190d3edbb811012a10984cdf0ef6bfb

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f340b808fafa9fa07eec310becde92c3437f580b\48cd2522-1ace-468e-a0c9-f919d266e5e5\index-dir\the-real-index

                  Filesize

                  72B

                  MD5

                  d6b7ebe8d0ecd18c899a556ef499f07e

                  SHA1

                  67de961988de9b87dc4f70e788452f914ac8f955

                  SHA256

                  7782077aefda7fc3b255e4c58919f26ed09cd82fa5ab7c71ec01f43aea96c25d

                  SHA512

                  61f86e45f4544d923291e5fa801374c437b835d6cb94ced68677470bfcfe0d08c707fbf218c667504bba337717b72f2ba54e1a1fa69940ed45103fc9160c45e5

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f340b808fafa9fa07eec310becde92c3437f580b\48cd2522-1ace-468e-a0c9-f919d266e5e5\index-dir\the-real-index~RFe580589.TMP

                  Filesize

                  48B

                  MD5

                  a7814f6f2c03021cb4c2625e0742db6d

                  SHA1

                  9f609d971f52f5caa8c01ed9f16efd6f2b0a355e

                  SHA256

                  0a6b131647be0bac1763fecf9af393d97afd6171975f4a21a13edd8c8255a2d1

                  SHA512

                  48f8ed50b2ed522330a179a74b859010bfef0f7a0ae664771724417b1c07557575aae808e60e30364274f9fc7a6b4d6265d2b124609507edeece99173e3ba2fc

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f340b808fafa9fa07eec310becde92c3437f580b\index.txt

                  Filesize

                  97B

                  MD5

                  08e124b32b8287ea7f28e99c93b69e61

                  SHA1

                  0110b5976539d7bb4de727a52b25658b6510bf5e

                  SHA256

                  94cc0a4e573db82eeea9e5bd5dab2e0388601a303cf8440fa06e32271db55097

                  SHA512

                  39657f56a36d89d5e950ec851ef492e33cbbae6d30a9e0e328947a750ed0c0913cce8ec02e9737ce7e8701b00c649cdf99c18070ab6e146ebc9ee51039ce3119

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f340b808fafa9fa07eec310becde92c3437f580b\index.txt

                  Filesize

                  91B

                  MD5

                  e9abb53782b109b31c658ecb910308c7

                  SHA1

                  5a7c264db3327e93c549907b1201f0b8214f2030

                  SHA256

                  a71fbc763e40072d5af56596a4c49e19e26fd91e1a508730af958ce40e009b4f

                  SHA512

                  54529b763a3f46b9d4aee99df9831ed1db78d2597342b2f9973204e9781e61937caf88696fd371f809ad930a0bf140191d312a57501bb34be0c2d9db2ddba177

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                  Filesize

                  370B

                  MD5

                  3c30dec2e27a19485af687cc2e8246f6

                  SHA1

                  692a2ded651a10f0c2d86d4327cbb3c8ebbeac6d

                  SHA256

                  0bfde21189a832ab08b84738fcf086beea7969a104c9cfbdd17c5f11feb003d0

                  SHA512

                  3141073f06ab54f7e0d1e70989670a017a216fcb072b5b85298b6dab183f3061102e74d7ec0f908f0fed6f4689d8cf729e1ee1ab14df4837b9d86ed5e59e4711

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                  Filesize

                  370B

                  MD5

                  b7521dddcb32a2dc471a8a0a31fc6a18

                  SHA1

                  a72328d5f6869c25042aee3b253d5d3bb71eb9e9

                  SHA256

                  e5f05ed188d600e394c04cf872059f3946c2fedb60d0a2b81d2457b06fd6c4bf

                  SHA512

                  fde835864f71a1b2294c23005a0230b438fff54c021601f9b837dffa6b161449288aa2ced0f487718fa28d72bd20eedb020d89d129c16f92306fdbe50d133d4c

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                  Filesize

                  370B

                  MD5

                  7428512b241ec908f4d869583b55b9a3

                  SHA1

                  9a130ec936051d6f7a77115ceab28763caf63538

                  SHA256

                  ac9dff7716b74bbabdf3e177b346e9dd14f69585e4d31604689c3819c5057070

                  SHA512

                  2f82b8b9dc86ba0ef6080c2d99bc06a6614d05aca4adafd478349de58a61d06300b277a2193dc19af772fd8eb00cf0a2166dd2f91cfdff75d5580aa53fd6dd1a

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57f973.TMP

                  Filesize

                  203B

                  MD5

                  a99d0e8cf0d71f62a1e8819c01f17083

                  SHA1

                  eb3e8895bf1016af9933a4b55a4420a6e66214fa

                  SHA256

                  9f019c2fbe1880e3a0d944a75b7cc808c5ab75655f2c2e615b99cc86003e4865

                  SHA512

                  8c1441433f433358497fa13fb2839ef1b8a2024d3ab1d1d554e9d421e37f60b311622ae918a19accfd8d7baa230f28bea39dbfdcbf9ac34162bd965a636583ab

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                  Filesize

                  10KB

                  MD5

                  2a643624ec4461c2674940b0ee6992d0

                  SHA1

                  a5ced4918d73f8654dd4676f15d92a36cd3e540f

                  SHA256

                  d427e6061b0f4dd5e5e3c8218cf287837df32fee2bdc0221d2e72e1d56dc3731

                  SHA512

                  1980fb71521689ee1968c6c5ff7d0c03b3e295651186e35e0b1fd61d0d6f5143efe4a1ce201aeb73305ffa1deb7c501769fb05b9888c68cd407c3ce232303b15

                • C:\Users\Admin\AppData\Roaming\Downloader\libcurl.dll

                  Filesize

                  729KB

                  MD5

                  f28f2bc74c40804a95c870ea710d5371

                  SHA1

                  8654243c7de98a74ede2bcf45e8506f92e77d6fa

                  SHA256

                  cf6e5d1db6eb6965e639db3bdffaee8eb38c9a603ed5317e2e7c92e8ea7bdc1d

                  SHA512

                  2542aad8117f91a039d27fe4d844675dd88dc267cc8643c6b2820fc05ab1b02ee05c77d7bdc6d9f56a992572ab67bfaab32bda3b03947a2c7175cd16fbf5726b

                • memory/4764-22-0x0000000000400000-0x0000000001AE2000-memory.dmp

                  Filesize

                  22.9MB

                • memory/4764-10-0x0000000076D90000-0x0000000076E80000-memory.dmp

                  Filesize

                  960KB

                • memory/4764-6-0x0000000006AF0000-0x0000000006B0A000-memory.dmp

                  Filesize

                  104KB

                • memory/4764-9-0x0000000076D90000-0x0000000076E80000-memory.dmp

                  Filesize

                  960KB

                • memory/4764-18-0x0000000076D90000-0x0000000076E80000-memory.dmp

                  Filesize

                  960KB

                • memory/4764-23-0x0000000076D90000-0x0000000076E80000-memory.dmp

                  Filesize

                  960KB

                • memory/4764-0-0x0000000000400000-0x0000000001AE2000-memory.dmp

                  Filesize

                  22.9MB

                • memory/4764-8-0x0000000076DAF000-0x0000000076DB0000-memory.dmp

                  Filesize

                  4KB

                • memory/4764-21-0x0000000000400000-0x0000000001AE2000-memory.dmp

                  Filesize

                  22.9MB

                • memory/4764-17-0x0000000076D90000-0x0000000076E80000-memory.dmp

                  Filesize

                  960KB

                • memory/4764-7-0x0000000006BC0000-0x0000000006CB0000-memory.dmp

                  Filesize

                  960KB

                • memory/4764-5-0x0000000006CB0000-0x0000000006D6E000-memory.dmp

                  Filesize

                  760KB

                • memory/4764-1-0x0000000010000000-0x0000000010116000-memory.dmp

                  Filesize

                  1.1MB

                • memory/4764-20-0x0000000076D90000-0x0000000076E80000-memory.dmp

                  Filesize

                  960KB

                • memory/4764-19-0x0000000076D90000-0x0000000076E80000-memory.dmp

                  Filesize

                  960KB