Analysis

  • max time kernel
    145s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2024 12:34

General

  • Target

    a0215751b9d9912cf79105f29ab293f6c4599284e3bb852efc76787e86ce5a79.exe

  • Size

    11.3MB

  • MD5

    8081a748c7d4483d70ae08aa23ebd8d4

  • SHA1

    0609499806d3c75e390bf248e5c03c8347678159

  • SHA256

    a0215751b9d9912cf79105f29ab293f6c4599284e3bb852efc76787e86ce5a79

  • SHA512

    8cc0da253f58a0b47aad408175b0c115b7e78e85518f5117cf4cefffb689bae1eb35b176813095ac73222c4e05ea2734205b7259547152589e682601178fad4f

  • SSDEEP

    196608:yk6EtwqNp7+RWA7KdeNUsg4pO8AK5JcFm1tn45LmDC73MTYh9J8wk4tOupDxHKX1:H6UwqNJcmskKO8fVtn4mJU9Ww8upDhKl

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0215751b9d9912cf79105f29ab293f6c4599284e3bb852efc76787e86ce5a79.exe
    "C:\Users\Admin\AppData\Local\Temp\a0215751b9d9912cf79105f29ab293f6c4599284e3bb852efc76787e86ce5a79.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://jingyan.baidu.com/article/93f9803fe0b0eee0e46f55e1.html
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1968 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2760

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0fce0c6680b4f47379ee9a468addc9d2

    SHA1

    27a2d3ff6a28db7fe357b653f56d4284dee6e529

    SHA256

    3571a8f95d80934611e8f6d8d09924ae3aa04cde99a30514cdf5c2016ad8e463

    SHA512

    79e1c96c4c8ffae782ab800e40a17b383ccd82f381cee634e6be7a4734a8d9c23a23803fdf85b826963c34d57c92d8d5ba6da79877a96589297fa87259359366

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bd60bb806f6ee1eee216539db5b26051

    SHA1

    32a796bd0ed78f55c5fccee40a0ad1212f561d3f

    SHA256

    844403f2b98b800063a7532236d666f620a9839bcd7e8b077c21f5973adb6acf

    SHA512

    b15b126bd0d6808379da8ec707fa8c9ae93d5c49f47dc06256902f5c82d4918ce6613361500b3e3a4d8f7ff9c4f57d6723d013847afaec1ba09596c62ec3728c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a7992f7b70e387ec8ecf550d53033788

    SHA1

    c6c9bab7c1eb32ea620f31b57af46e6b3b34a28a

    SHA256

    506fd4bd0ee03ae2fe4d8f9fc066f12aebc9cf3ba4836b8e79b53f016d020a90

    SHA512

    98c0028fa1dee57c470f58a30e39c189d6db6b9ae271b6d620587b875e836b0e619e1987be9f127436018f4f89d99ffd5af186c65db8f52a801cd27d2e96e00e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dcb6084cca691bca63d0f1638e4a4e2a

    SHA1

    9a42ab508c9d092f5ff8be902ba23769975d3f3b

    SHA256

    5e0f24f7922c29cf1d959b93bb40ecdfdda647b507a22794590064ee26943d5e

    SHA512

    4ea944d545b11934719168f7c557b6f663c2be5a42db47d098262bade8348173fea4e13211bfecc505c4aec11a0e8b3eb3f882a68b3d81f8f554b918f54f610e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bb14028ecbd7f8b9f57d782156252cf0

    SHA1

    6ad745ace9bbe72d4382cee5b6c2658ce1824a1b

    SHA256

    d10f5ea97f63da98e077a7cd1527e779a8bd066466131cfc6f47d5ef21e2930a

    SHA512

    8ebf1ce7183fbb8f391e436c6125d10f11441dd42986943c8cb87eb730e828e77316c781513f0edac66a0f4ba1406e1793307f44e9c24685765a7d7c082109a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ea507ec00d42a9ec8f103009ec17921f

    SHA1

    967dad7ae7aabb4bdecfe2226e41108dc66ab480

    SHA256

    9b3ccbb70847208f5839308347349145a9ad5afb748027eebf9b22d15be7fe89

    SHA512

    9ac436398e876f6066a2af2dbe813a32cd7f7f4d420aa88411aff09d92d048972be7d270e9b1001fd89140c73ab0f07cc49f83fc2bed7a66f6a588dcf3c36f82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a1d920b12195c9a95e56107a7c61c45b

    SHA1

    a9a8d657810f3932a6ee4e5b2ef90a4f33c8065d

    SHA256

    128e3cd5d43a73465a263ef744da4a29e3c20d27d21483f76a3d519c0fd72e54

    SHA512

    c184741ab77ab5fc10842d58c0b09296c266c68ec7028f038d2fc28df654b124f0b612315359003db05cac96fe2f81a6e08b7810c9d8f6db25377b93cd8e461f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    68e9e9c79056f09cbcea15be4f35cb22

    SHA1

    c4336fd9f121d352ae7fcb6d85f7d6469d17c65b

    SHA256

    696790fac2ec401fa506f641c91c94f8551ea66665cbf576386aa28e53349572

    SHA512

    f44c9e2fcbc9f1a3ff7b7e0ac9f7b1f4544500b3195b4c7cd3e59e06761c397cb0fd3db4324cd3d39ca0e82fbfe94c746fcbf0d3991791f70928377dec1a1423

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    601e508081ff2e2a9169d9652adeea7d

    SHA1

    fb49d8bc97c872240d1648d03386e75432b24d0f

    SHA256

    a2f84862ffec5e6688f06ad224c00ea9d7e0280c2944042ff7dd788981610e22

    SHA512

    e9755abc43a6e9ec42853af31d02fb605ca2a2f5540e7d3700c4e7ae45758cbe091888271a5d261468854e2ac56829a20a2c1a81d2fa09fec949a2ba72c8e23b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    96732d2ec3482d912d5017dd6c624253

    SHA1

    2ae1884182aefb06c309a70367064eab7d90c573

    SHA256

    8888066ab595515f8c0685a8655bb99e723c4df8b077b839d4d3935179cebbd1

    SHA512

    594a597baefdcc09b165764ba64509ebb7a97e53975663a43a2bf3367b140eb96f276a7eba96348d2f13eae6d83003c794931ca6a47bf480602c32b2a4395cc9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    733afd1a67e5b8795fb9db250e01a449

    SHA1

    5e8af3a26de4579ae399a5b250c45fefa5f081f9

    SHA256

    c7b3718fca67d980edef49e600ee981f76b1cb9051ed38aa78d6e9883038af1c

    SHA512

    0ca8c52d965e048e91b9c68780ac678810b7cdeceb169a5c679b9155f3ee83adf9e4ac2efaa7a420b6d0ba7ab927856ed74a994ba1576b557b209f79ed8d8533

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ad5e8f789494a27bd50024db8dc1f0b3

    SHA1

    c2245184fb9c71e04f1382559511f71eb24872f4

    SHA256

    d7365c5f59f7c94a4bb8c5db5b92fc45122c47bcc49127830d3abba46b942f8e

    SHA512

    f61b4058b9a65513c42ca0806209a54bb139acf6a8ae725de7fc9c930b87294225ab2611d15df02da056ab46941efc7473b46ed759c01f0017991ecdfcf90841

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1da21b5fcaa028d36f15adae938da376

    SHA1

    1dcdf8f9627343bba4cbd82215286fe8e7c1e061

    SHA256

    0272dae4d8b45e41a75b5781e0139f4e857c0fd066d0a0eec707b1d5588b383d

    SHA512

    a80fc446653787d07d79b9926e8c6552297ea68f3d1d489557c326292f96bf503dc956a8204c8b3cd86dc225e18b4c61cbc4a231717d15332ae00a90ef16720a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4969d2fe5be89597a37edbd164fc9116

    SHA1

    38484ed5b5954f9a9286c590a210ffcfcea9bf5a

    SHA256

    7db4ac6f86533059b0b9012de62d2f275052ebfd453132bed32efe733c435a20

    SHA512

    be15253683f0f5be928426a388a23e2a657b6879687e4d9454282fb60befefea52a890aa97ee6157ac380e06e2829bf208fc5793c12ef2ee7159cf2ac7555d5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c9a7559d36c017c5bdc898cb3c5dc91b

    SHA1

    b96d33e37a1d0da16b13a141ae607ed300af6469

    SHA256

    8156be22ff466c5032d92922b37ac1ad63c79ad72b09fa261f4609b52d00b845

    SHA512

    5978b47ec9faa661e12940c19065c0d93d7d69ae521d6e563c78ba64b66f0c82c0b87a64f53cafd8bb5350746a52e3b79d68efcd34702b727f43f8f64651844f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aadf6a0a629667ac978b557f634a19e9

    SHA1

    fabaf1d4528a91f1f6d05c520e7aa5fac6d102b8

    SHA256

    0d05b4a6293edabb2c614bd2f2066d15463f6b91ef67fd0bb49c46614be32caf

    SHA512

    b8d8a489b677d8dad23fe29b3308361df2332f7997589c33fa808958fdba5dcd7caf886b547d36ce8fe299e856a3ba58f39b4f8a67b594d9baf9117c931b20b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0fcd005a95a4c685f55f27063e0bcfd3

    SHA1

    a6b52555079fc45438438472f74ca891395ca7c4

    SHA256

    b74b306fd051bac9742b0c3fae6d5950b08832f781a97cd3cd1d9a87f821f06a

    SHA512

    5a395ce93fa3aa1a3602cfc2f7820fbc154ad0cbfbb615fc6a79514ede2cc53b4cd571353df131d4ad861bee79f395c570f727955bef83421ec8f6b544f8c5fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3c1ec4c077fc0951a90f1036f0246435

    SHA1

    a49439ed94610b678f9b5cd8d1161e9450cbbd3b

    SHA256

    00a1704e472aed006fc988c463fee9fd10a5cc6787ce1c1ffec5ad9b7d26373a

    SHA512

    e8aa65d1394c8e983caaf99ffbd68f42b2bb04ce3bbf44b386865ce25f98824462311cddafa0e7a3e25cba2f943d7eadfa291d5288f3dfe6cbb351ec3b46d8a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    10957249cdfa4a8d97654f1549ac23fa

    SHA1

    3fd124441b0e4469030ddd8ac06724ecb3983f77

    SHA256

    1a0d19d9a683b2a5c685e7a010d412e2810a0b3e8245a8da1400b87025892fe1

    SHA512

    09335d335c50d041466f4b5a197e184ffffe1c4550b78d233bd4500f5ac79fb9ab96dcec768685e4debd2560f1e8f1cd80073e5b9f607ca7656e4cd2a6f3e664

  • C:\Users\Admin\AppData\Local\Temp\CabEB89.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarEC28.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Roaming\Downloader\libcurl.dll

    Filesize

    729KB

    MD5

    f28f2bc74c40804a95c870ea710d5371

    SHA1

    8654243c7de98a74ede2bcf45e8506f92e77d6fa

    SHA256

    cf6e5d1db6eb6965e639db3bdffaee8eb38c9a603ed5317e2e7c92e8ea7bdc1d

    SHA512

    2542aad8117f91a039d27fe4d844675dd88dc267cc8643c6b2820fc05ab1b02ee05c77d7bdc6d9f56a992572ab67bfaab32bda3b03947a2c7175cd16fbf5726b

  • memory/2092-18-0x00000000762C0000-0x00000000763D0000-memory.dmp

    Filesize

    1.1MB

  • memory/2092-6-0x00000000003E0000-0x00000000003FA000-memory.dmp

    Filesize

    104KB

  • memory/2092-19-0x0000000000400000-0x0000000001A60000-memory.dmp

    Filesize

    22.4MB

  • memory/2092-16-0x00000000762C0000-0x00000000763D0000-memory.dmp

    Filesize

    1.1MB

  • memory/2092-17-0x00000000762C0000-0x00000000763D0000-memory.dmp

    Filesize

    1.1MB

  • memory/2092-0-0x0000000000400000-0x0000000001A60000-memory.dmp

    Filesize

    22.4MB

  • memory/2092-22-0x0000000000400000-0x0000000001A60000-memory.dmp

    Filesize

    22.4MB

  • memory/2092-21-0x00000000762C0000-0x00000000763D0000-memory.dmp

    Filesize

    1.1MB

  • memory/2092-7-0x00000000762D1000-0x00000000762D2000-memory.dmp

    Filesize

    4KB

  • memory/2092-8-0x0000000003CD0000-0x0000000003D8E000-memory.dmp

    Filesize

    760KB

  • memory/2092-9-0x00000000762C0000-0x00000000763D0000-memory.dmp

    Filesize

    1.1MB

  • memory/2092-11-0x00000000762C0000-0x00000000763D0000-memory.dmp

    Filesize

    1.1MB

  • memory/2092-12-0x00000000762C0000-0x00000000763D0000-memory.dmp

    Filesize

    1.1MB

  • memory/2092-1-0x0000000010000000-0x0000000010116000-memory.dmp

    Filesize

    1.1MB