Analysis

  • max time kernel
    120s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26-01-2024 19:08

General

  • Target

    78275c7604726b450ea3a3a05a4fcde1.exe

  • Size

    2.2MB

  • MD5

    78275c7604726b450ea3a3a05a4fcde1

  • SHA1

    4fac59272a96a812e1674e5de3939655b3155acf

  • SHA256

    4006331a2d14279a52777e4a5b4f94716aa10f2af98e0de9f8c65e0b74c46196

  • SHA512

    e81a35dbd937f254e15d07ba8f33366b395a4382194d0e9c23666b9a42ed8d3469a6748687ef343928521d6aaad8902ff758415f9d60562eea054f702166b0d6

  • SSDEEP

    49152:syu/L2l0799DXATMMEWf9std+w1g0ZMSzJtpX:syWnETWWf9qBjZMSzJXX

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78275c7604726b450ea3a3a05a4fcde1.exe
    "C:\Users\Admin\AppData\Local\Temp\78275c7604726b450ea3a3a05a4fcde1.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.3gri.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2648 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    866cdf1c19899a9eb2ba7e97102e4c4c

    SHA1

    733f8f0baa70200519dda14631eb6c64c267f6be

    SHA256

    2a556def4a769dbb61530083a8d27e24c590295bd4c62c8f0b6c6fe2567a7d59

    SHA512

    30eda75e048ae87ed4cf50e9735430b4d569b973bd79c851514397946bf3931e7b5cc19f84915f91093d29865a54be46c2ff1a8f3ece9a8a3b311bc0ef9ca938

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    96ee8a959021eb6d44de14658620912b

    SHA1

    ce52d480add269c7acb4ddfc296cef0f27e6b954

    SHA256

    9c09211d4f4afc16efb6488f0c139c81dae1d999196a488842680c07c674c71f

    SHA512

    fbc3e0314adcaa46880c6412cc0ae91882479d04db19fee13aa3a5eb45c163048ba5341e50d7283c4d07895960ed7be5c253949ff34e3d22a3b14e02ff89ac98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d3bea388c47868c42e9e0615dd427ded

    SHA1

    b99c895f8bdb53edf1f675879d8142c3174a1efb

    SHA256

    c8055edda55da4e273fc7190c48f3b2697332281e741d688193fe43661c65bb8

    SHA512

    d69eec9e67b5aa3929e00f010ad7c34b7827b49a191c69fb8a00509f7e2c6e7579bc89c2beaac665e1c985efe3449e581bfbeda5f3f4f851084d16ca7b25eaba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    81f8d014e55dce51b3c16d98cfb973eb

    SHA1

    4b372cc6dd6f0ee7ac13bcfca29792e5b3f42e6c

    SHA256

    c49f81efc105f0f4ffc7d04da7641cfa4d40352c355d3a86d03f5173e4eb3469

    SHA512

    1e7e8900ba07f800eee9608c212916a38880f5991a311c7913a5e871c473a42d99decff6f7cd2cddfb6a112bf4da478df709994bff8c0909928b646570d525c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2220294f1d79a0adfa02b7c5a80a2afb

    SHA1

    df155049beca1111a53b3dc348f91a0b1a2c1f65

    SHA256

    e77cfc9f44175beec75931e9f52247d2970efb2c1ee4ec30e2039ba2156d2696

    SHA512

    b57ed1fd2e7358fb798cfc28bfece157f5268cddca9103a44607369b21e34280cba61f1ea6306aba1d937f0b5ad3e7b827ebc6c71410327c8b49c475e084d62d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    62c4d4a76ddec84b92ba71f21a636790

    SHA1

    818bac7a664ef3a922db8f4c856a16b765f62a6e

    SHA256

    31ae4e0db3fbba5343239596049927861ca842c334c0eb350e5c2e78e2589412

    SHA512

    05dbb030fd464680356d3784cef1cc16a9b090db21d374e88d8f71690b6bb136284961a6ecae25172edfe26fdf28023c0c05a0346fea3f059703d74a30ed91ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4554905ad9cb2678769ce3f1efe477ce

    SHA1

    5cff2e68e4880e309debb61e1e2b49de076dfa1b

    SHA256

    1b0790f5a16a015dd5cde356ffdfb681ac51f39f7f327d0f47f66fbd30ed90d7

    SHA512

    cda220e6f33c15c62fe7f03f71b781b07f028381710b87cff3a589755c47e5dfce693b4d871413e0b95c4ccc8cb9bd88650d1c3e70c18a659b45e23793121e90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a078cc382006745edbf360a46ea43e78

    SHA1

    35ac5a127357944b32fa26fd12e8ca7fb6ecfaf2

    SHA256

    ada396c10a5fbd1293b0e0b90747e7fee363b09b3f456465d2ced9d8c030ada6

    SHA512

    2683ee7173567f4e153d80402ff67ed891b362a4f470c06562943a91e16f0a035f8606dd700409c01681ca5d78f1e332b1bee8ed4f70b6ee729b5f4c22720ba5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    50847d6c432d99dd77580d61103473a4

    SHA1

    e7b210086541ad9db87bde1fd4cb134f24cc7a8e

    SHA256

    3f0361f648d77bf43baf837968cfa6c90f239b21cadcec507f3d45544e1a90cf

    SHA512

    4599fc664407bda45fc5990ef4166872bb11b9d317dcef96f001f10aee114e9b4dc8de5057ee8c58fd58b098b4b97091f5f5647a46d2f44cbaafcecbf6ad4d16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e83ee8bc8c5174ab57222b26d6067d15

    SHA1

    0fa770c46f489d6ee0c550ed6645980ec7fd71c9

    SHA256

    0c8e974306748d554559eb29101f081cd1ea66557d41f0564cf9ee23b3adb892

    SHA512

    93d0e7d878aa26d7bc73b2230d5a87d6b13d1b60d3cb634943bb9d3565a2d5d4c0029aac0477df78c28705126d44e05002e83f14333aca1b9c0fded913a146cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    069370659c517b2375c39a0b8f5cb713

    SHA1

    fdce35944ddb2dfc837ee9e5b5d7afe6f81bbf51

    SHA256

    f190c15756671f92272d098b96222d342a34a3ff81557ff68aed6f0402008da6

    SHA512

    7e8f2d7dd86aace688ba6165aa3bd44da91feb0f003f19d66e0cfbf8ea693816177d0ed66799fafda1b9a8c1318348b8f15a5010a3859c6c223207191fb3ab7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    23e93c336715a045362b9baf1bf2ed05

    SHA1

    0af74f881a0f7450243c635e89dfc749b77ecc58

    SHA256

    aaf00daffa2f4b92933e36b8f0168452c01445e5c2bb47d65c8ffcef50d7bf2d

    SHA512

    9955c3b382e55f27120a83d7e9e2bd4b9143dde379041527b1936ac08135967d86eb12eb457e3dce5b71ba2917dc2205d98d1025e1707457f0456772a03dab4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f9eac69b57bbdef407305bf6c5c8e1bc

    SHA1

    f5d4e54748c556736adabd9845019bd590521bfb

    SHA256

    bd13a10b58796e9d1c05a0b7433248d13b2e9d7aab72def8a683e8548d96f725

    SHA512

    569a132cc9bc962630023e7794a5023c986d8d1c23a003f96d61df4a9b86ab092de52bb64c6c1ed5acb26c32cb1bc534a045e669f8dc549e37077da348dbb0e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    427576eb55d1fd4848350b15e902ed35

    SHA1

    850a576b18916c67a594cd0c9bbfe4f83ff0c86b

    SHA256

    44229e97c6a9d91795d125b405db5e4039e92232e64e9a2fe4a73f95741d4f30

    SHA512

    907fc10af7269345a7b033e5c7078e92e62337834c9dd77bcf47839d7cc23869108a24a19b3790fa2c4ef37aedf0d20e8303d40cd96da8774d35ab83a51523f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    65ecd9c669813e66ba30e3b58402f6ea

    SHA1

    a83eb64e4b62febe0ea7a106b6a75a8d54c2ed6a

    SHA256

    4452f5871fe4b63f176e7e176b0f52d8eb13ed95b74ab8ae5b5aaada587baf8b

    SHA512

    c0fc0a11549b0df01d82b8fc7a513b10ca9c72795c6b9f798d50e640d2089eb209c18a6fdb3bd72e030f103cf43263e543a217c4d4416acfe82c147f7907a4fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    766f7382df1835abe0708adb2de161e5

    SHA1

    42b58bece7289065eee1a145a775840768a9523b

    SHA256

    bc3285ac178760793dea4b4c898fb722dfbab056f0d10daa6e2a469bae29e4a2

    SHA512

    d27d402570d285f45d4d89de1829374a0e18ab5af9f1f7e15507a6b001eb54bdc1a3c30d6f274ff84be6761aa34d04cdabf22215ac05719a597f0ac6109534d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    916ef5a3eb03c1c9f21ba676c5a9ff0d

    SHA1

    3cda033d4f05494ddb22e838b7fbd5958329533b

    SHA256

    3edf7abafe31f41163d25cd9059475e9659660a6dff92c5fef864b1c1fd02857

    SHA512

    91631ec1bde582e2cf51831203a474feff9bcc5ba3fd309f575103fa759c1b6b9fbca65844fdb96f415e180cd5801163c11390000c3c9a1ea368cc53fbd79193

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6cb0d3650043131f06eb2c10a7c444a6

    SHA1

    4cf3f85cb7b98692909605f28f1ad2e0ce24a567

    SHA256

    cba7bf882a3ffd5fc1d0b364b9901438d44850747dd387624443c4e9ce34c38c

    SHA512

    6f6b007d9513485794ab3262ec45ba668af4ce2f59aaab610ddb7ad6864ae29e9415de7aab3420f5c39073025430fdd37d0fdf737337d3874f79c77eff8465ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    707487b5447d55bca0c19db2812f5762

    SHA1

    00819f405b187960019f971fc22d26e01975a31f

    SHA256

    ed17a362535868721a51e4ba220b4fa8efc9c688603a15b07f79dddc20ddb5bf

    SHA512

    7fdf79c72c617b1d29dde71aa1f5adc0701ae382f6182627eae72d3012e7a883f939766b207be29502fb7ce09614a57805e55b988be4cf23129cc0c919300857

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bd6d40d982c92be38d3338c5f80d27a2

    SHA1

    5e46f008a655e54df05ea71218b63e6bab8a5d4e

    SHA256

    2b1987fc5c4ed4ecf0fdc0838715da4f2fe0503d98937a41efee9f8f563b444d

    SHA512

    5be2ef46b924b28242eb4b01ca49190c585497c4e6962c0695cb226e620b7607e9440608deca7a5746fd5719f48bf26afd8ee15f6e128e528e88fb66f95e9e03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    92b6ccd1058af38cb4cd1d89a361c10c

    SHA1

    169f9adb5261dccc64f2883bd831746b2a68f03d

    SHA256

    1bfaaa53fe96f384a12fe5361fcac35e5be193384d0fc310bdb033bee62e14d7

    SHA512

    4a76194a3b4aba31b7cae05cb5aff8de0b9ce21366f6263dde4c5e4382a7af7760ef04e3963c6d541f99f8633f557790156f9248ca8687c45233d77591f50e3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    162a3bdc33026ade90140f2434292c69

    SHA1

    cd77d1b59e1cec663e1ea16b523574ae4963452b

    SHA256

    f41bba4f01707e072cd8cc8957e4c6fcbfb16fa28e8779a4fff8b9fab039d1e2

    SHA512

    39e9083303bf4aee3eb293b0bee49daa021410a3d76f08956ff3d61fd95164813fb290cdea9b5f2fe8936f6e11169185f7e40263ca173bbf4dfff507975c7ddb

  • C:\Users\Admin\AppData\Local\Temp\Cab72C1.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar72C4.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/2420-0-0x0000000000400000-0x00000000009A4000-memory.dmp

    Filesize

    5.6MB

  • memory/2420-6-0x0000000010000000-0x0000000010020000-memory.dmp

    Filesize

    128KB

  • memory/2420-1-0x0000000010000000-0x0000000010020000-memory.dmp

    Filesize

    128KB

  • memory/2420-27-0x0000000010000000-0x0000000010020000-memory.dmp

    Filesize

    128KB

  • memory/2420-26-0x0000000000400000-0x00000000009A4000-memory.dmp

    Filesize

    5.6MB

  • memory/2420-4-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/2420-7-0x0000000010000000-0x0000000010020000-memory.dmp

    Filesize

    128KB

  • memory/2420-2-0x0000000000400000-0x00000000009A4000-memory.dmp

    Filesize

    5.6MB