Analysis

  • max time kernel
    143s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 00:14

General

  • Target

    76957ecc41ecb79f95acb81bafb815c37f3b4ea70105aec32cc4ce5ff5a944da.exe

  • Size

    11.4MB

  • MD5

    3ab4f5eb9660bab9d2dcd387cee26400

  • SHA1

    fea17b1d8ff4ee7f4bc323cf2df70ed5b94e615a

  • SHA256

    76957ecc41ecb79f95acb81bafb815c37f3b4ea70105aec32cc4ce5ff5a944da

  • SHA512

    e015f84d341d4d966722eaf66050053ef802b15a8b4e5118221866c0ee166568e2329c8d65372336d4f2f45e420b0f5e358b003c05854b31af93c045a937ed6f

  • SSDEEP

    196608:Hk6EtwqOCyrIZWD0mjwUOejqWbt3zruQEHrIsymXK0NiUAq0nOhCIK3idX3jyRLk:E6UwqOvQQ0mBXjHpuZLvXHpApCCl3i9F

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76957ecc41ecb79f95acb81bafb815c37f3b4ea70105aec32cc4ce5ff5a944da.exe
    "C:\Users\Admin\AppData\Local\Temp\76957ecc41ecb79f95acb81bafb815c37f3b4ea70105aec32cc4ce5ff5a944da.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://jingyan.baidu.com/article/93f9803fe0b0eee0e46f55e1.html
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2768
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2768 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4e63bb2c17aefea4e7e5eb927368786c

    SHA1

    89df28da080aa6ecc7dc8988c4d6c045f2e54fe0

    SHA256

    f0bfcf4e364451ee37d91fc619963b313b2cbf95c92b496be92be64eb32c7732

    SHA512

    47ea67fd4eacc91ea33040af58fae99c7cbf4e08faf52eb3558863deab9c0cfc76eeca8d5d4abfea09a36b9dbbf013056d0f463429c39750cba21627fd1b9175

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7d047f2f6841049695f599082ff52462

    SHA1

    cd6e139594f360f1a9b9a5db1970a3964bbe0612

    SHA256

    8d938bd9932907cd6d9cc581d6c010fec595272a12a57f82991b01d85fd9fff4

    SHA512

    f632325118cd0b7cf7ec6aa196c08bda0a7baac808570fd6593d48afcb80facb2319025a3edb0cb9f07c466eb7cdba310a864f6454d5adc32b1ce814b54a10d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    082d99627be62698091028911a42832e

    SHA1

    708c26b3497ab45306ef13f15da067d96963b748

    SHA256

    fd89ab725434a0eb6e85560231408346bf8e67261cb053706d3416c9b6e8592d

    SHA512

    fafea66efeec30b7e535f8cd6618d15c8ca733fd7b78ea4bcb8e01697820ebbabbdd8ef50a9f95435c9316d52cc013eb8e76fed891ddd77eadc39c01ffc888d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7ab42abaa0a562957bbbd649b9fec646

    SHA1

    d74ab66abb2d4d91c8b24b8bfae7197ac46f3914

    SHA256

    8d5be629f20ad86af09310d68be584a8963cf8781c5ce6f89889a6367b9411e6

    SHA512

    aae3144194c4acdbdc792b46f9d0617d86a30ec1f55bb001ad65ffb36c9d308bad1efd2b40670f4cf4273b5cb49a89c39dd43e4f5f33b0ca48c1b597724da23b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a1dace4cf0cc5aaff1de67972605e74a

    SHA1

    f32ef5d950a93d15d51258c664eb7514de40e422

    SHA256

    bfec3a0914b1246e07ec32ee912d95a28d5dcea30118d6ed4f17b57daa41cc87

    SHA512

    96331010db78b6368b6239f3b938becce11697b69c8691337d9872e9dcdd90df8a1953e5a073305f1810d6dbc002e5732170b6b79fe403f1d48eafdb9dc0eecd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ff67619298d61ce5ea6065a51511152e

    SHA1

    fb6930457b46bed3b74c94a3ce6c1ac0b77117bd

    SHA256

    7d0428f6c52725aab019424640e74f9d8ee957e2d91519e15516a76bb5577aed

    SHA512

    82132b7dbcafebd8fde31813372c6776856f778967fc502f05aead351375087e465d0d4fb73e94d659004af92730da2e782d6ec95c750f7e3a7b7fd5863286bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0451599124a1049dbcae6fac86e42bbc

    SHA1

    23da70922b0927af5235a7b1989e72c24dde52cd

    SHA256

    783fe64bc02de8d37e7bcbabcd6b91d5e6a75b8e0daa41fd2a03acfbb09d33bd

    SHA512

    92ed3cffcb5d85e7bcf2ae74c6b280d951d1117c4471a0e7082729b20f562b6437b0264f1ad7b9d6e5812cdb8f3bfd49e60ac9c21a73a5f32f078650576ef25e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    585c0df33a90d3f6c84e6ffc0afcf32b

    SHA1

    a1e57ab5fde67b5254ea3f6e75b2c850f1251429

    SHA256

    57cf243dfe6711169e59c23e8889cb643150b2a090985be410b251b354393b23

    SHA512

    4ac178cc3234f32bd32421cd83aae18544e716d424d0ac4770c5447575a5d7dd94e122340e9c2b5d08a6ef5a2976eb2afbb035d631fc1ab87ddde9e04d98c043

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3acddbf72cae424c5575d6669a923f97

    SHA1

    1593e0fdf558766b3c17909dac7de014370bb190

    SHA256

    fc8c4fa94c4c31700648a404f10725f543e54439ca044f3e12439fd468b5b4ab

    SHA512

    95333499b2b035cfc8bca47cfe14524899c7285abb4624195458ccef159ca7676fdf62d0ce89980f4a74ade095f142438005f0e2527d59bb8d953ab16b795979

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    de1599c838d039bf854ccb28c7ac1ed8

    SHA1

    d1c6664cf1e117d1eec5e27b02bb0301df96637c

    SHA256

    6c8fe71835b8182778d2ec376204819b418fbaf8b8da4f0ebc328e176c2bdcb9

    SHA512

    c3d0c1a8cc1bc3d49e7b15ba920be59b1514519e94179e186cb3abfaafc501eb2545a4169fec7766e9c3d80f5d3192279580ede7c784636a94156763482d5b8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    705fab8a4b99f3293e065ab1cd048dde

    SHA1

    4637b558070dbd25ad62f86a43e3ee0eb007021f

    SHA256

    ab0e5060e9f5432bdb88abde28e34e522ffd867c844a869838fbcb6d400a7565

    SHA512

    3031766723ac57c155f5b437190e4fbd56d40a039d408811f2e8a9a71bf7a46e1fbbe3a559ee9f1a3b13aab03bf538554b0d77092fd35788959dbaa63f646aa8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7d1e3b7a09e2b160d25550f7ab6e6b44

    SHA1

    8194c29acfafa9bcae354699b29c7269c658bb86

    SHA256

    8b1974a27b6b54e2329e83c28c3f93f5c00a3d814fad207526b806a3b531f18a

    SHA512

    52787d376e1334ccec1b5f866b1d8f512e6c09bc843c354171759495b4593c3740f19b6222a5fbe9b056814c4bf0fbc3df8e43d6aa71e223bfdcbacfb05db2ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e7935def4ccbc80ca64b76517e7611dc

    SHA1

    cd839d3be2af616c51e813850d4789f531127b30

    SHA256

    0941dbaa476072c246e0d312fc3b65a46c0c26a359737e3cbeb393575eb14ed3

    SHA512

    9d921a75ca4c93228e8d97fb4ec8850d73de39f1b79088bbe654fbd23d450465909c037e2ca87e2037530ccb915aab4f392805fb5f65da1e2ea60c464ba55ea1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e0fe7faa5aa622fdb8c41a20684c4d42

    SHA1

    85020536b8ae4697d70dd528d265f106852b48bf

    SHA256

    1ed6554f7c22c07463f9eeef0efb8916847e1bb77a9aebb88ff199387d2c7e11

    SHA512

    170c8aa2c715431431e13ca678e561539c0d6798e80e970482581ec29bb2a1ab14195fc5fe5f2d57e6076062c9d82bc6751583989adb11348ff6eae246d04baf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    02cc7feccdc12afb82cf7e10179e9886

    SHA1

    8b8b4844867fcc55b5d427b0801bb563be21f9c8

    SHA256

    c44652b52c2fc17658f3a04871bedaf70e98cddc62e079479ab0adb007ece62b

    SHA512

    0c0a72b2963822a9074d53ed8b0f83920d7cca6cf9179000e0e8fde750f721f959e7a117cc3d8d784c84b88ff4db14d40a3ff9a98c6dffcdc55e97186d55d7cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    05ee665714f73ff5e3acf80f49c59eb6

    SHA1

    7efd2eeef5394c0ef73fb60fcbd35c8eb0339712

    SHA256

    1ad32816bba399e561deb3930965eaa4b0f621ae98853356a7b43f74aacee688

    SHA512

    669918c132c552241749c95482a111492710a42d6acfa1b763f808d5eae4f056019ebbed1df19b1183ca8fdc23c18748d88c3978ebe083381ce7cdc03ba49909

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a53513cf9ba7489b267b0b62eef447f3

    SHA1

    4b50484d1ff39fd9174b7b3c8f6f8623ec4bd5cf

    SHA256

    f820e327ff7e243995b09cde4d65a2850068678f3b6fbdfe8016035925b89f5a

    SHA512

    ae266c564253954e816b79bd09b7c4645e7a67d2393276ae19fd9cbe3065f248e816593c4709c18741c95947b595ace03871d04b66ae2130edcf33611ffada2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dcbb2f249bef9afbd33716a2466d7461

    SHA1

    7a7de1971feabf76f8768d1923150d039d17d306

    SHA256

    3b1a8ba7e26d82f05f025dc3b25cfd9eb8be8c0b1155f176581eb038056950e9

    SHA512

    11d56d27b4fcdb2d75ff96616054f628d3764e9e74e071bd2680f3e1e41972891d84e49f097a98aec534f12865d1937a43cebe78ddca0bce61c71250b11a0442

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bd59904ec7c3c8991484b47d2a276326

    SHA1

    970ae8af68ea28b3ae103182ce192f95a02cf66b

    SHA256

    3ea6f6f056144ff187e2a0790eccb9bdcaf4c787a2a8eb0181148a1c80f36ada

    SHA512

    ea689f331eadcbe3dbb332a7d29a29a4c6290eac00efa88b26a4503609cb578b370ccafd750de3ea3043a4b99ce9bce2e3d48d3bfee839bf4d268ab806c627d0

  • C:\Users\Admin\AppData\Local\Temp\Cab934.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar9E5.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Roaming\Downloader\libcurl.dll

    Filesize

    729KB

    MD5

    f28f2bc74c40804a95c870ea710d5371

    SHA1

    8654243c7de98a74ede2bcf45e8506f92e77d6fa

    SHA256

    cf6e5d1db6eb6965e639db3bdffaee8eb38c9a603ed5317e2e7c92e8ea7bdc1d

    SHA512

    2542aad8117f91a039d27fe4d844675dd88dc267cc8643c6b2820fc05ab1b02ee05c77d7bdc6d9f56a992572ab67bfaab32bda3b03947a2c7175cd16fbf5726b

  • memory/2308-19-0x0000000075800000-0x0000000075910000-memory.dmp

    Filesize

    1.1MB

  • memory/2308-14-0x0000000075800000-0x0000000075910000-memory.dmp

    Filesize

    1.1MB

  • memory/2308-15-0x0000000075800000-0x0000000075910000-memory.dmp

    Filesize

    1.1MB

  • memory/2308-16-0x0000000075800000-0x0000000075910000-memory.dmp

    Filesize

    1.1MB

  • memory/2308-17-0x0000000075800000-0x0000000075910000-memory.dmp

    Filesize

    1.1MB

  • memory/2308-0-0x0000000000400000-0x0000000001A91000-memory.dmp

    Filesize

    22.6MB

  • memory/2308-18-0x0000000075800000-0x0000000075910000-memory.dmp

    Filesize

    1.1MB

  • memory/2308-21-0x0000000075800000-0x0000000075910000-memory.dmp

    Filesize

    1.1MB

  • memory/2308-22-0x0000000000400000-0x0000000001A91000-memory.dmp

    Filesize

    22.6MB

  • memory/2308-6-0x0000000003480000-0x000000000349A000-memory.dmp

    Filesize

    104KB

  • memory/2308-7-0x0000000075811000-0x0000000075812000-memory.dmp

    Filesize

    4KB

  • memory/2308-8-0x0000000003CD0000-0x0000000003D8E000-memory.dmp

    Filesize

    760KB

  • memory/2308-9-0x0000000075800000-0x0000000075910000-memory.dmp

    Filesize

    1.1MB

  • memory/2308-1-0x0000000010000000-0x0000000010116000-memory.dmp

    Filesize

    1.1MB