Analysis

  • max time kernel
    147s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2024 12:33

General

  • Target

    44550a2d81cea1ebfbbc3085477237f14ef6821014b33eefcec9d248829468d3.exe

  • Size

    11.6MB

  • MD5

    4032bb668d29cdd05d8499ddf6b4fda0

  • SHA1

    74ea7f18c223531408387688ec6b0844bd550f59

  • SHA256

    44550a2d81cea1ebfbbc3085477237f14ef6821014b33eefcec9d248829468d3

  • SHA512

    5bae3908947a4306a716766af795d3a1511963dbc9e2e9fba9236bd68075334ee8a0b820a78d7f11d0dfa351ab01bbafbfde5f662c2638677edc73d41b9326ef

  • SSDEEP

    196608:zk6EtwqQ/LJ7Y7vrJMopEWa3e4bL6iXdxX7WxngF+DxuZRgPAWXLMNBNjz0aALT0:w6Uwqq17sv1MCa3e4bmQCKF+DQ7WLMNl

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44550a2d81cea1ebfbbc3085477237f14ef6821014b33eefcec9d248829468d3.exe
    "C:\Users\Admin\AppData\Local\Temp\44550a2d81cea1ebfbbc3085477237f14ef6821014b33eefcec9d248829468d3.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://jingyan.baidu.com/article/93f9803fe0b0eee0e46f55e1.html
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2240
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d81768dac054a491323160957bb6ef88

    SHA1

    1268cdf71d808ac270cc2a160b6ef51566876c4c

    SHA256

    5190d9aeb6423040008a9e3e6edfd66453f43750cc6377b58764c3fa21ce81ff

    SHA512

    e21f0d598b8fa1871f0a6303c09590cf291b5f55e9ce8cfd7869985090798f18f25106d40b38763d616e40f8c7f9a0c474d2f7e8040ec7c7c1ba72d911202c38

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    082778750b3dd0fc1dbdbfbe7dfee864

    SHA1

    15b377106ff8714baec0266f68a56fb10bff8968

    SHA256

    0d6d399e0e96b192b71705ad7e1654c7dc826fb77760381686edab5857c9df7d

    SHA512

    2f6b4a1e50a824ab58f15027e3c5a71ef5bdf85f2bd3ae149b2a121d61de454516400b4f2d0f5a4d7c2de54d411d418f294e799203c359f2e92a7ac5dcf40503

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8e0319d790214c192e425c23027a6407

    SHA1

    86ee317f8f034f0ae4986806f751b3e31715de16

    SHA256

    0fc63614c2703b181161c64076432cc50f5cb91e747ff92597bc15e279bddb68

    SHA512

    b9ca699e2e1928e349d41d70fdd1a414b62a151e4abbe249da25b7ee2040bb13bae1573b9a6b238251c13207ebeb6faf62b68cff547120cf374ce56c7c4808b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8f636b8cd244bb1cdb15aa3496372d71

    SHA1

    b679b7e73b6b99a3f08f02596a2d08742ad23b72

    SHA256

    042947fbc8024bc47d83ccd130b8d8de3e67b9ea0aceb7ab1d6599ba0e427456

    SHA512

    27bef4094e3b638dfb9b3e02cdaeca244fec27160f85915490ae5bf74631260bfd848dd25681b12159225338cef4538fb87d374a1b7b1aea65c99853630c10f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b9650dd46fe657e110e469d7cff32cc7

    SHA1

    9a561ea163b8aabbcda0b67df10f10281e47ca9b

    SHA256

    e55037cbdc4ef31176844edf906e753531a1edb0664f9009e9590aa7a3f7bd55

    SHA512

    b689ff24c8e5632fe80a8b1e94124190349099551951110ec51ac6bc5aa6f87b7509bdbbba54ef6be3100fee867fc02a32eefd6dc1a97da9506c21f457dea14c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aad0772582f228350dae9d29aadc88a8

    SHA1

    35f680064a5dc8161a60ced227a15630edb3a17c

    SHA256

    629bfcd8ea4d0864e99263bfdbff06271567a82a852e949c7a8d78c3547262a4

    SHA512

    584ed2ea3b41262bf3a497ae165315d21402adbec438327d8e5d3d1149df17cc18e420c735543b13e278ab375f6e7963be641aed2a70015880cee3cfeefce92f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8d7fa10878dce26637d668187cf2f145

    SHA1

    58f265f4d91daf8cd61726ebd7b263a53438a40b

    SHA256

    1fd0d63111496d98df341d725860915283eb477f88aa2fca54beee7b67bdd938

    SHA512

    960c4af33574b62365b72d3014fa6daa6a0d660b5075b073e80803930faea133b3b64fdd83dea201c1ec8432eb69895e86773e810096e448484c2be3901da7bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2eecd4d40bb275e455f89fb8752f0b17

    SHA1

    72028bfb48ab3e2bfae9b87c665edcc7982ada1e

    SHA256

    d14425a0d33c26bc0eaf72afbb29374c0fcdab17017be72a616d7d6870d6573a

    SHA512

    cda6a8f83639a943deac00d6bb851586b41659df97ddbf5959a4640da4a2c53360b72500e559b12e33e76e2bfee8b145b800b0f9bb99e1283547cdaeb712241b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b78a4efdacaaca71f721f2c943437d94

    SHA1

    1a63213a584c406e1b7763196a92d3ce61763b22

    SHA256

    fa890d6213f44abdabd322d7de6b2ccb98d53d23cad70340cd70703a741dde40

    SHA512

    4a27d6c04517755e26c64d1e7a440b198b0c5015267fb855eda73586729d073368c7ddcb26821b2affde19041a02059ae2ac511794f15d28adce2d12bc2eb827

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    62bdc93b69ee7cc6bc468eadcf303d76

    SHA1

    67cb3b0bca5ca2c0908c3cedd5c2225dfdc7071c

    SHA256

    1adac0b4b02e1106fcfa77a1e0cad8953cb79c0e750604afb6a1061684e7f533

    SHA512

    367ef258e4a0ca99c6a0306d3998718daa7d8f0c1d865f81fbf94da0b882945e6331f661419496b080af3647cef9fef4de088da490bb7b3593b593536d09b4dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0d5bb0d2195cb53dc64600ae541b7693

    SHA1

    e5a6fe2f85048e9ff6419485a747786ab6ecb93a

    SHA256

    dc8f292abbc440e20173d8fb30c4a44d774f76bcd9f2b917e408f9b14b63d300

    SHA512

    bee0cd8b11f26716f7e6ceb5014a1d7592f3df5e3c3ca3f0b230644c4a525d10ee228bcff92db654c2dd0364d73542209839a5756d6ad203c0cfc6a9c86f62d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e1e21c3ae1f810aacd1519db8a0dfd40

    SHA1

    c40655bd00dbabb8d09f837d03f6d309572dfb48

    SHA256

    3eff3961ac5bdedf4c273a77c0d25fd06f6f5704da619ddd46dae6d0fc40cc7b

    SHA512

    46a0cb6bc5bda9d91eeefca822ef58fc4c1ff05af3744f2a713cf73d335a22f9f82f3fc7b2b0052708ba37dcba485d0a0b98eddb118cf4f5da0d984cff3708dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    10ed12cff6a29af10b4a0a56db20a3e5

    SHA1

    d44cee8c63d4f537dc98cb81873d098fa44d33a1

    SHA256

    746bd81732e9d5841de83016321f9018a9d101a7ad11b3f22e6d6160754c3900

    SHA512

    fe9d33cc0240dc706c88ece13f863f8246774674332f233e049172480707405a70b24fe9da4582f9976f423e980d8d6b08b76c26dbf8165beed0342a92194566

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    98c25b7bc3730b6d1369c2e7e258fe3f

    SHA1

    a4c0369ec8dd39ef8f93b6e64ec2ef833446edda

    SHA256

    beb0138c66fca56141b49bd3f3125fbd4b4e4c4ce37f9ee41963a3765b41889a

    SHA512

    1799782787080005f058ea7e3062d2876d1d39eec4d87fc2e67ad9f9e67c53b5ab93787944084e656d2952479b15b43ee2612e18c13d853838e53c99c2b05db6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8affeb2365604cfea66fd3fbcdc25814

    SHA1

    032a217504dc0f77c32d5f733f4fca51df51225f

    SHA256

    e8f59d6bfee63a2de9b1046c76b5db38b45a7a83e48d3060fb1c1a432dcf11b1

    SHA512

    c72540befbe65ceea3e45defb3cf74548c9d627c805cd1c0ddd3542149162a14a54bb2b5be60614213b5709f2534a49dab985e2e60b9073c9dc08fe2a3f81c69

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2e739c4ac9aa6677dbb2aeb8bdb63cb1

    SHA1

    b3d6ac2f3ce56b896459dd031a09a0f4df2a457b

    SHA256

    c2d0edf4b037b540d8bbf4b10b0f40fb5f48136c0c04d1f65db036a024ddb510

    SHA512

    217381eca13adb2f6d2aae3f83841f298659a3ef824e6e4462e0953b66f8d21a80593e8542c3a62a7460dfbea04dfd6cdf7de9877c139effdd95c14aec461b59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c448820db087030f6332f61eb64e0609

    SHA1

    909528dfe3dab5904f655e06ba01041e46b34dbb

    SHA256

    d68c49ed34f2aa73e6f08c0aca61fb293c586f3d684a3758bb81c1a54b327018

    SHA512

    32dbe035828f7dc43fdb4fd9b5bfbb6b60f11cc830ce16b2716b9230f5b951e976a419ef986358198b1bb110b0e9dd73bc3d31060440a783ce44b5ffc6799ee2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2f8a5b590c2e8dbc15420be8ef5b820e

    SHA1

    d56fca9a5fa1cd479cf4642e0d6afd147594d28d

    SHA256

    b8965ed916242500540a0eb16fd2e2608ca6ce0eb8ed303229de7c9183734357

    SHA512

    c67e5707bf88c323721290347a02b2db9146593735bdb7abc87b90b0df8fe25d22fc4813fc46894c92f4f63646d67c5579e72606142456ac6ea0d6c7f947eb53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6ef60182ac10a21dc0eaa131c3db6f65

    SHA1

    85876f2fb2d9de7d55098a3cd78f4cfd0db7b843

    SHA256

    ad99e96a5c11c6338fd2db973b4f14df5f7a1d6c452c2e08d731fdae167f1809

    SHA512

    b8b6aa49d38c57cc8bc92e486c213389e0684681cb9e2f12929a186756dd4026ef42a1fb5f8f73a88ac8fa893570a857ac6e4e6d5300f4101efd5be01e832e69

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    44253e189f16180f519219606a9d995d

    SHA1

    f2cdc2ad42f07035b0be60029b01a43301989545

    SHA256

    7c096753f3eb1dedd69bddf7c7db8c733d5085db6cdd605ad19089e1d4d4bc1c

    SHA512

    22c10612bdf4924a24c36d54ce252a1459b9821dbd0e2c6a20a01db85ac6400399f130a9f9c5dcc3e98d37d370610f306726dc57cc1a6d210459dbf2db14e3fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    63a0345d1aa0da07b7539da08ff7e2fd

    SHA1

    a41848804147d82d7d707a633fec65053c58da34

    SHA256

    52856f83257a2fa98c598a8d6286898b6e882c6eac8c58de947a0faeb127a80e

    SHA512

    33ea88352d11c0081a4b28feede4f557f59b10437f57994f32596c33816d7858f354f36dd1de124621f02e8ad83fe984c5199a5a957f752b8074f5678aadeb93

  • C:\Users\Admin\AppData\Local\Temp\CabA49B.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarA549.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Roaming\Downloader\libcurl.dll

    Filesize

    729KB

    MD5

    f28f2bc74c40804a95c870ea710d5371

    SHA1

    8654243c7de98a74ede2bcf45e8506f92e77d6fa

    SHA256

    cf6e5d1db6eb6965e639db3bdffaee8eb38c9a603ed5317e2e7c92e8ea7bdc1d

    SHA512

    2542aad8117f91a039d27fe4d844675dd88dc267cc8643c6b2820fc05ab1b02ee05c77d7bdc6d9f56a992572ab67bfaab32bda3b03947a2c7175cd16fbf5726b

  • memory/1716-23-0x0000000001D30000-0x0000000001D4A000-memory.dmp

    Filesize

    104KB

  • memory/1716-16-0x0000000075690000-0x00000000757A0000-memory.dmp

    Filesize

    1.1MB

  • memory/1716-21-0x0000000000400000-0x0000000001AC0000-memory.dmp

    Filesize

    22.8MB

  • memory/1716-20-0x0000000000400000-0x0000000001AC0000-memory.dmp

    Filesize

    22.8MB

  • memory/1716-17-0x0000000075690000-0x00000000757A0000-memory.dmp

    Filesize

    1.1MB

  • memory/1716-18-0x0000000075690000-0x00000000757A0000-memory.dmp

    Filesize

    1.1MB

  • memory/1716-19-0x0000000075690000-0x00000000757A0000-memory.dmp

    Filesize

    1.1MB

  • memory/1716-0-0x0000000000400000-0x0000000001AC0000-memory.dmp

    Filesize

    22.8MB

  • memory/1716-8-0x0000000003EA0000-0x0000000003F5E000-memory.dmp

    Filesize

    760KB

  • memory/1716-22-0x0000000075690000-0x00000000757A0000-memory.dmp

    Filesize

    1.1MB

  • memory/1716-9-0x0000000075690000-0x00000000757A0000-memory.dmp

    Filesize

    1.1MB

  • memory/1716-11-0x0000000075690000-0x00000000757A0000-memory.dmp

    Filesize

    1.1MB

  • memory/1716-12-0x0000000075690000-0x00000000757A0000-memory.dmp

    Filesize

    1.1MB

  • memory/1716-6-0x0000000001D30000-0x0000000001D4A000-memory.dmp

    Filesize

    104KB

  • memory/1716-7-0x00000000756A1000-0x00000000756A2000-memory.dmp

    Filesize

    4KB

  • memory/1716-2-0x0000000010000000-0x0000000010116000-memory.dmp

    Filesize

    1.1MB