Analysis

  • max time kernel
    80s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 03:50

General

  • Target

    eadcd1bea7b75e3b482d17c321056d85a7dd9e32cbdbdf66def05ba1db933121.exe

  • Size

    11.7MB

  • MD5

    b115a4683b00adc3fc396317620764e8

  • SHA1

    8073de2e9565611fcfe3a974117e8f5fa5cda050

  • SHA256

    eadcd1bea7b75e3b482d17c321056d85a7dd9e32cbdbdf66def05ba1db933121

  • SHA512

    a00217408f08d20568a8b5af24314ca4ee2133cc8a8dfa24fade4dbbc38becf00290068d1fbf68d57a1b062fcd8d4ebf931a34f0f370536701283a7a1f7f8e7b

  • SSDEEP

    196608:WT1QEHf6YthDVlDAJpFQoiiuCQqNObM57fyCZ2HO/aFOe382SHtmfU7:k1QE/6YJupioB+oiMpf/gPOePSNwy

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • A potential corporate email address has been identified in the URL: png@3x
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eadcd1bea7b75e3b482d17c321056d85a7dd9e32cbdbdf66def05ba1db933121.exe
    "C:\Users\Admin\AppData\Local\Temp\eadcd1bea7b75e3b482d17c321056d85a7dd9e32cbdbdf66def05ba1db933121.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://docs.qq.com/doc/DV0lrck1MZUVBRXV0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2128
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2128 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3052

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    bb683a1a5903b5654c68915c6dbc21b9

    SHA1

    230f73ed695cade504181d4b844eeed1aec47cd1

    SHA256

    bf9c04fe67272a0dc7ba1ebd910f8e7e810195d4d3ea72434c773a0428740674

    SHA512

    9b283c5496d42beb9040071282bad8f5350c8c4b2ae06f997e91d57c9ad547817682536185d24eb5fe42c303e565cb576dd7041343b4d99e50a3750056551f92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4392a9af975be8c4a13283dcf0006e56

    SHA1

    1f674a8cf9af49484ba4d1fc4f75245e483a33d4

    SHA256

    b73d55be14df1df4d324363791002fcb5161041d8a9bfbe1af5407c2a3e06151

    SHA512

    85f7c36cad80d0471b17a5efb824b0bc91c63f9f8381e6b48f7f5dcab7590d085b674d185fab7a5d612c404f7e6c68195b12059bc10887dae7cba1d343984ed7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f1b8bf392dbbc226efffdeada5ca47d5

    SHA1

    8d1dff14fa511d750c620ee1771fd5a4d11097d8

    SHA256

    069116e0504e6bb05ccd59d37c0e993e5394a98288031e808deaa1f5aee250df

    SHA512

    77362445bc932e1e7ff22d8be89d88996e92bed288ec27c885b943215c64a2e42a9c9a157a41150116c03a8c49f0b3ab1b86c255144d6551a7cd6ae72f23e390

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    856e48d478052fee31d514d524ebddb8

    SHA1

    d88b3c9b9fb8721d502986b0271147bcee7fc4d8

    SHA256

    4f9d7f0b5a8275cdc43285c78d7b2e3c29737d7dde0632a99683a2492c3fb5e5

    SHA512

    38cf97318d4e73b87671f53530051e9d3bd3982733d542a0a68f589c42fac454939e3e4166f3f7b015fa70249b7deba6cc8c87870e838ee4c0989ce7ca59f245

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    42a2bdb6e9c37e239e30486f43d89033

    SHA1

    60473c734990cd23117ac5551fbbe8417f2f4098

    SHA256

    6ff6ad92e832fa6ca105d8e4e6763e1f685037e5bf91f85656d2ee21b584f8da

    SHA512

    ee791c5c5c573f69024ce5773d89ec21e6eeb4f805c7300a2feab692a09b6f44dedebb2c36ff75f4e897088babd78b1d01e6c160a6628e55c54f5b1ed6d8951f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    df885feb7378156818d890c6fd853cde

    SHA1

    25210dbe8d614bbb1f035227a220311ef52d9964

    SHA256

    85c0ce4f000e7593c8fcac31ec9ae0e149308c1e34513ce046b6f540d28d0af4

    SHA512

    41d03a1f03e3c309ddf144fc8f07a821ba05b57e7c3820ecab9d18f371967951a1d4309e7d18017f9be94e1a51ba37282aef147ad9f9e8929d3c62ad544d89fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    035a53db0df8a6c2074cbe55ae3ec376

    SHA1

    e5cbf0535a01a4d33f10778ff1fa32a2b0ae88bc

    SHA256

    14186154f0ab1e67348882a8eeeae986960d14358318443c72965e91c5d4b423

    SHA512

    50e2f4b74c26d4e13bdd6a4e3ed82cee67876c22c2a13e716fa172c193caca608467ed8e92abea50de44275c69148263a037259ecfb6b147e6e0320ca93536c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4b272d0d92a451313a8812c2d9bc4aff

    SHA1

    73a6f4197610c0c18f9b758544e67547e7615d2c

    SHA256

    f14fefecf3b6c0519693c28a246a8e243139f503cb94140acad76148286b54b0

    SHA512

    01695cae3934e237530a2fb795db756b9f144f47faa95892c88dc132943ce15a73eff932f8e2e24c9708f85e1296519dfc3a9ed4c5db61e4eb938fe773ff48df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    295b512c336369fbca07caa336df8ade

    SHA1

    20809580df4d782f6564ce1dd715d092e839a9dd

    SHA256

    f95fbfb111f4032c938ef6a007ec365426dcf00fc08a049d9d64cc7cf0ec98f2

    SHA512

    c86cedbf0b81c28eb270389a746bcd6c2cabf1b750d65f0ff0e50e8d668d641f1f4362bf1ebb9824a2e619f9fe6e7a2aed8542aa91d07f616fa32abc812efd7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    df0576624a08b602fc529b16cbb36887

    SHA1

    88d9e2259f90094aeb5d07e35b3c18490bb86672

    SHA256

    aa2b55c0c3a5b6fec6ca914ff26f3f96fe855efd0d37c68882073ea8637790f7

    SHA512

    a04d696c189177f1c25fbc4df3aedd8de1f33401f8ecc4f3089e4a611a7dda79239a5012b04cb65d9a0d2b3f317df575495304002ec010201f1c9fefdb84795c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    035964ad4038f1bd7adb9cba1dd548dc

    SHA1

    1aab2433a714d01f45bf4b86fa662d3195c4d12b

    SHA256

    2e1ec57eb46eb4618bbd8b8edb36fd14e7836e33977b19849001bc3db67fc930

    SHA512

    e4a345e180d7379d44ba0d31e368f9c120643d6061c90e2f8870fec5ce904296e5e23e3d15b438b760b879ff2795ce81ff84d226773ce52b8856fc8a5af0cf25

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ab14811b8438e9f5c4fdc385f7f2b32e

    SHA1

    73d3c604ab819fe66d409df1b50de9f64aa01610

    SHA256

    f777bfcd643c8e25a775120155243de4c68fc095ccd3a330afca252c546b2e01

    SHA512

    257f3b320e3f35d942277b28038a490c2eb2f9d33dc44769d44ea07d49adcbc5a19b7cc2bfe36007ef7ee1aea0ff06c8feafc3c74044cf08f41602d4a5d73c52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e19a3f833fa74109144037150ed40d3c

    SHA1

    a6266d5ccdf3256b6a1734abdc34e944ade2da13

    SHA256

    dc1042a7c8c9c98b829a45dbd9dcdc6b8a701b709738a357aeb8839ad8fbe0d5

    SHA512

    ac79e5e9f25f39f818ae4045a4a825ef4792368720dee6cca327a46d72be8197a2998b260ffb2d9898a43e927d02c40a50911ff938cfce40b120a2cb5b5ddc9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d6d0c7ad8d4e7fc068d7fb38cf58f946

    SHA1

    fbfce6d88050710c1b3408db54e6ecf90cb8064c

    SHA256

    4c3316acd05a942751690281343c1da3b254d8323d1984d183ed69f7319a793b

    SHA512

    463f903e9c379d7496ed6e5f8dc8d1cff3b7a3b8f273bfe519b737903b1aac824de32ade13e7adda0b530fe361ab6119b812604dec64ba2200f8c369d0c8de1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4ae0ea3e677767707daec0cd1d96b6ad

    SHA1

    2d59fcfc4ac08e38396f12f06928434893dde5c0

    SHA256

    d049ae01b546eec093c5ccef5e3d657af14f79d3f1aea08209a3b1a7ac7a0dc5

    SHA512

    4a22cae9968a96b2fe87ea9230d475e0392dbdd2cf7c9f6a920363792cc5ece1faa349c97d8204a85096ae29766e03906c99721800556530cabb89c8c718eaff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d41754b898519c4ae46d5416fcbe7db5

    SHA1

    7586ff21d36a54c9a8a46a83e2195a0f183339b9

    SHA256

    c161b350d88da57c70bc9f638cd10b1a80141e8311de6d72f0669550ee1f283b

    SHA512

    93435c32ff941a98ca7386bc2f4d1d275c060e442d9c9bfcca271604309d3f50c6b5f2256a1fffcc11dff88a5ca83e303173410ebc3ac65dd7bf74f1dfd992b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fe74e1e4c26b16facf5522953e2ee851

    SHA1

    ab9731d9cde9c45e4d9e7422f4085fd1aa0c736f

    SHA256

    e833399e21e2271ae0a328275f1f9b16b0b837ee26931ee86d20361a2e1272b3

    SHA512

    2775bb41492ef55b9adf4fadf5c66322e60c7956b8d3573d180ac40a1e99a72c70da0347f62a1586d582a3d3800a1cdecd176046e3e8206662d6bdaaa9642dcc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2d1acee04f51ebf582cda4abd02459f8

    SHA1

    f8dc42e2c6e971c9f493fcda10c4b360659c69d8

    SHA256

    de6453c365dbfb40c611f3653d68c53aaac3f632aa19405ee1183b4af0b6b609

    SHA512

    c8f57c2604e65cb817c541659bb24a0fa039368df66380365b98ba87196d1ddc9666aae504146f2ad43bb9ae76fdd9de3513e9c7c6d0a2886d93e0e63cd3e294

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a7b4602b463509d65c116ad6e675801d

    SHA1

    78ea339b03e71d14cc2d0a6793c65a1c7655dd4c

    SHA256

    5f77b36e6efbe86483ad2fba4d081740fac4b3d76d8b1369457cfa8694e998e8

    SHA512

    08ddba25f8a9127ee34595bff7f5ca83213240a01f4aa0729eb89ca445975d2440a20f28c51ad0c2c1910f90d5fce4f555891a5597b47f14ee1bdbd45edf4a11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    33c803f73dc1d0dde208e91c87e85252

    SHA1

    9b0ade4c281de6525fb3f4365319ad97ceb19957

    SHA256

    c4419210f5aa7f958f99bbf17122ab5a6761f5213c61d0f003a021f90c2ff2f2

    SHA512

    f6de3738ca14f0cae135f07553434a1dcecacc10c4c855c57e4ccbdd91c4c1f01772bb5a420a0c072a60df9203e2d5788b47121dee6e45e7ecfa0955703eb897

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    47424599fea1031b806080779077b532

    SHA1

    a23914d7f228ff06b49b4f717ff2730315ab0d6e

    SHA256

    b3e727a8a67e8109dc23d8a2917f6b8b40f1f2666350835b51ad13546059820e

    SHA512

    ef74e6a634b239b078f7ae180db264cdcfa322bdd82fc6448e1651e54fc408e9542f9b07ecb4aecec01e87d126ea72e667db46debd1a4967869e4bb2fc015116

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NT668XG4\favicon[1].htm

    Filesize

    6KB

    MD5

    1873e88d62e2a4185b11bca8d47f55ec

    SHA1

    180f0aaf60b4dfeffb7517b7e2ef23e0a6167363

    SHA256

    d6e6860c9ef913a2afef08b6448005099378e95ac9d7fe2fa9dcdbad560dff17

    SHA512

    0c0814e132f2af8a5cdd629f0f4eecbcd2a7388ba8226b17683434045d35d19f6f5362b2b22d33be4eaa615b7c3ff2f4e4fd0eaf4f586ecb24ece3f06b25cf1c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NT668XG4\file_web_logo_32-b074c7d607[1].svg

    Filesize

    1KB

    MD5

    b074c7d607991bcee487b6bab7fe41ac

    SHA1

    b04ce477a18812918bc66f567b474261fa5fed46

    SHA256

    395427601a092f229ea1af00aec598e8b1f8028d200dd6b0cfd51a2639f6d647

    SHA512

    b82e671573d07b4630a2f0295c5be39399c242bb7f899065a2918e89e826fe703fe6a176fb223ee361601f03d505d3a45185d335c7b30220a9c19363ef48e274

  • C:\Users\Admin\AppData\Local\Temp\CabE563.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE564.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Roaming\Downloader\libcurl.dll

    Filesize

    729KB

    MD5

    f28f2bc74c40804a95c870ea710d5371

    SHA1

    8654243c7de98a74ede2bcf45e8506f92e77d6fa

    SHA256

    cf6e5d1db6eb6965e639db3bdffaee8eb38c9a603ed5317e2e7c92e8ea7bdc1d

    SHA512

    2542aad8117f91a039d27fe4d844675dd88dc267cc8643c6b2820fc05ab1b02ee05c77d7bdc6d9f56a992572ab67bfaab32bda3b03947a2c7175cd16fbf5726b

  • memory/2116-16-0x0000000075910000-0x0000000075A20000-memory.dmp

    Filesize

    1.1MB

  • memory/2116-19-0x0000000000400000-0x0000000001B1F000-memory.dmp

    Filesize

    23.1MB

  • memory/2116-0-0x0000000000400000-0x0000000001B1F000-memory.dmp

    Filesize

    23.1MB

  • memory/2116-15-0x0000000075910000-0x0000000075A20000-memory.dmp

    Filesize

    1.1MB

  • memory/2116-20-0x0000000075910000-0x0000000075A20000-memory.dmp

    Filesize

    1.1MB

  • memory/2116-17-0x0000000075910000-0x0000000075A20000-memory.dmp

    Filesize

    1.1MB

  • memory/2116-21-0x0000000000400000-0x0000000001B1F000-memory.dmp

    Filesize

    23.1MB

  • memory/2116-18-0x0000000075910000-0x0000000075A20000-memory.dmp

    Filesize

    1.1MB

  • memory/2116-6-0x0000000003310000-0x000000000332A000-memory.dmp

    Filesize

    104KB

  • memory/2116-11-0x0000000075910000-0x0000000075A20000-memory.dmp

    Filesize

    1.1MB

  • memory/2116-8-0x0000000003D90000-0x0000000003E4E000-memory.dmp

    Filesize

    760KB

  • memory/2116-7-0x0000000075921000-0x0000000075922000-memory.dmp

    Filesize

    4KB

  • memory/2116-9-0x0000000075910000-0x0000000075A20000-memory.dmp

    Filesize

    1.1MB

  • memory/2116-1-0x0000000010000000-0x0000000010116000-memory.dmp

    Filesize

    1.1MB