Analysis

  • max time kernel
    118s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 04:04

General

  • Target

    2a46967459926dbdaab85756f72afcaab30fc5926ea0194b897352008879f820.exe

  • Size

    11.5MB

  • MD5

    95db06587da96113e000c12d7361c16c

  • SHA1

    0b4e07298503b82cf248b5917c79ebe986bd1e18

  • SHA256

    2a46967459926dbdaab85756f72afcaab30fc5926ea0194b897352008879f820

  • SHA512

    252b2d0e924e655f8001631d615c4431b18acaacde344df30f33fd47caa44c67e1e92fb5e2700ea80ae4065039a019915f60e5bc47ab5e94f921735d5db33354

  • SSDEEP

    196608:SlJlgCZU+w/b1NAYRrqq8iyNx0RCPwcyt4gl+Drxhq8KP3S7RPL11YEX0FXuwbJf:0JCC2+qEYwPDNa6wft4vX3q9SNT11fXG

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • A potential corporate email address has been identified in the URL: png@3x
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a46967459926dbdaab85756f72afcaab30fc5926ea0194b897352008879f820.exe
    "C:\Users\Admin\AppData\Local\Temp\2a46967459926dbdaab85756f72afcaab30fc5926ea0194b897352008879f820.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://docs.qq.com/doc/DV0lrck1MZUVBRXV0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2248
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2248 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2588

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    0db9474512e411cc9baf29cee023b19e

    SHA1

    8d28b68f3e799b4bb2b8de36d4e2763278578315

    SHA256

    3e8670c9d17ea4352c6667e859a752fbe3ff15200807c037778824af47689127

    SHA512

    e56af2d750db6ddb2df90ce1399e6bb6b111300a824875b5af68b789a3367ca6777f380e4e27794fe03ddb637600b7bd1075408d377f74a7590b963376c31343

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ef9f576000cdd55c95ee754b0258b69c

    SHA1

    f0fe93400130808711eb496e6514171434dc239c

    SHA256

    c3c01d6e36498446f17ba2bf5000b9721c6e7ae5dbe5711c71b602389259791b

    SHA512

    1afe20799ba138e725b9c75479e88348a960b8dcd34ccc1a29e03e51b55edf58f6c7712f2a91865c71f96b4e7cd2bb447e5fa07127665add37dfe5df8392183d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e71a63f9056ebc2996874931eae5c240

    SHA1

    b2a56795bbe9aeb66bf85afa4f796690c2cf40ef

    SHA256

    ff3ede0a855a068f2fd7d07f7c30f21af8f3abde98b191f5cf1801e7ae9beed7

    SHA512

    b702c4791cf57cfbe94cbcc39986fff49335278323af3215c8e2829ed62804d3d4c7430a176ce40b6f173a916104178de225c8b1b9dffc7e6c7db1298b29cf9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1660cfbf830c413089963ab5fe7e6434

    SHA1

    70c2d90c1e9ae3b8e25862650f5f2fcdc5dcbdbb

    SHA256

    7da17d17ca91805b9c57af7486b26a35b0fba3e698c1a70747ce38d0d0a02443

    SHA512

    6af4cf9665df77cd04ac5df14b1e90f914b5dede57c0a1a8bea918ee69986a723df32537fac3d7ec09e1b1540d9b5a00b9d2d02a17f8d0745a996ec680836620

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5c9479b307eb2be98a664293da33d41a

    SHA1

    66370f2b58bcbbe9e6d8e6d85dc9abca6958c65f

    SHA256

    457b5ed2517c2ee975e2883f7064785b224e5498509d1fee14892ea2352ff5ed

    SHA512

    f13a6d84c516ad8612f3f4492b2d4041eb3e2986c735f4cc241f3cc2990269b074539a3b844f1b0a199c713f4e3e2ff4ea20af491c89089895c1c2e4c977fde9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7cd0b210541c96e05c4d31a68eb4dab0

    SHA1

    ed4fa944e5a1a6d6e148eddd7d34e0d991b4ace8

    SHA256

    fb2ea51b9535844ff98bfd8fa4b8f2736033ad5ebd1120a3bba91b5d425bc40a

    SHA512

    02eabb442d6ad005cbe9f2d0be2272e4fdb0d0e72617b5a0f05d9cb8c3fc675848bbd6ce8c135a137c9621d513ad5792859de8d6627f9b69aaaa5b66c43edf42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5ef10a1603c6557e88bea7b5651a8e2e

    SHA1

    2faa73daa4439e77269ce70f96637fd67a1727d6

    SHA256

    f8689504cdb56a7a306ed22131334dd26df2d38b760ae5efb4e737b096b90493

    SHA512

    db1cdaf1a12efa4bdefe1cf73564f6c6b350b82edf7c6eb6f17dfa0296286960d5bc3945446102612da0491494483f4bd44c144dcdf7090968375a6d22cea155

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a95a72b9259d39df3f584a913211cb77

    SHA1

    352f4137ecc06d59d62f52098b488ecfb08c9bb5

    SHA256

    1f9f93df58eea2d6cf3c959f2551f235d69fd395dc062d556726f02ead3a40cd

    SHA512

    02cbf78cd73bb61eef4c145eb1e5f57bc4cc88b15d7952ba03bd69c7242652e4de05724ab66b1a5527d21ca9aabeca2c1a9e1bc3e0bb50676230e43cde12959d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    26d840dbb6b75b3107ce34d17e0e54f1

    SHA1

    1e145ea16bf35a220ee46dcb2c59414f94d1c9e5

    SHA256

    bc0f5357a56f0b98e156e7c23d4d3186a4d34701f1fe92f70e7b20b4796b50ac

    SHA512

    42ad9563ae924d75ebdbc51fd5bd760232175431944d572a7c6e3192e34e6144c63e27c9c4e0f73d1b70e64acb660a120c850b6fbe79e09420458d6c26f0d520

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f273834701ed46a9f78e3459010fec51

    SHA1

    1197d8643e4641227376875670d84be7de5d27ee

    SHA256

    798a1032a8bb6450f4a6df934da41510991825f002107c13028f3682b41f440e

    SHA512

    e4616e5152037d4efc89adb6608eaa0dcdffd8f5657b6b22dbb68a979f634b802358eea8331cee120fff7579c9f2ddc5d820fdac7e2a36b118624872a1d7d63f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e1a433a7df00c2a2e9e40c2fc0fd32c9

    SHA1

    85a6a8b7f98629eca2ab7fc4224aa564b52b53cf

    SHA256

    03ff9ff71eb5d2923b10080cb850e7c0f7859fc9b50c5516833f371188e11eb1

    SHA512

    f93d24579d90a3cd7a5c53e9514a3dee26f0d7daf40dfdb58cbbfb1aa17ff126757c9a1588bdda9a2661f3d89b51d208cc81fe5db16c80360ed5bede15a35639

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f6890c13200504048a745d68b047267e

    SHA1

    96afacd19ee25fe65e7f844cdb05c6aacf8e3170

    SHA256

    4a35b30342ede784219140ca9bda362c42fee56b14e167aa97e57ae1b835061e

    SHA512

    94bbeddfd3a94458ffa5cff52d9bde09a76f9ec31b58b3f10fb7f781b0a612a5d3007e08876a161f22e266aa82c7fb233a01ea51e0fa58302dc2a5267cd40ddf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    947abf3eb0571a8b8863eec14b36717f

    SHA1

    8847d92c201df801eedb688abfafb817e194ec28

    SHA256

    4a1056f4d230ed4b384a7c5d7ae5ec2da722e54d4b001e3865baa6503193870a

    SHA512

    77486cf4caed32314de700ea5a8de56f83968a5257823de315882b35118a46315552e4fd0919e71d49f531c3ea985c59d7e853e8cbc914e63b931a41dc57309f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    abfb77aeefdce7af91668dc9b2b92183

    SHA1

    e0f95739871892a91286d34e4a67ad0f69655ab5

    SHA256

    ac0a7ea9ae53f294883bd343f948f94d00f35466ccdf592676bc2c9265d4f675

    SHA512

    1800a33df5d79d88cf1fac7db0a7dfb94ff5dbd8a6abd775efb4cb2e4c3b36935b0f96dae654035800c6f2fdb75e7655298de1823671b4b664aa1a7393e8ad5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bf5aae00daa0877f48d2bce6376ffb32

    SHA1

    79e0d8e5b818924d41575259d3e81b9c1b423626

    SHA256

    2d5019a8cc6b068dfaeeeb184b16c6dbdcd38d988cf6fef304a8c97219edb413

    SHA512

    430e4324c5180d72bcbe6809ae1ccdaae8a0e6198ef72ce2f13f0fc9022a052e3fd1dbf5963b38780bd12488361ebcfccef7bcc10b9fa0fdf3c0b83174e92068

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f4386ab1875f1344475cbccc423f34bd

    SHA1

    4d956dca587e37b4f391f9f3c5447d1713a6b92f

    SHA256

    9fcba3c879c81c4229dfe99fbca8e4280975cf5d4629f3afbe4556ee20923892

    SHA512

    2c248cebeae19fa2bf89837845f396723b59f79b2ce6ce384856936d78601d512fd333d7a65c7220ad691a8b91b8ddda424955470d37e66d2f69d2591d56b8cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bd1f8563d5a382f7ab2d2c48bef40ba2

    SHA1

    a44ef196332f78ea524d46c456e31098ea4740fb

    SHA256

    a0c94f9ecdda161f81b485e33d5360742d806405c8b34dd2342d0397366c3c80

    SHA512

    b68cf01188a8777c4671b9c3a4c48964dc584b9d75d20a07de5ebe19ed6304ac3f4353340221bbac0fd24b8b63f16f5fd46a1992ae7a3ccfb33c32eb23741785

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3e41ed69b4a1d9563ca46e80189b0dd1

    SHA1

    76a12a740dc818a96103a30c066aed37e9dfe0c9

    SHA256

    37e743e825fcdd18fb6e3ce01537ddf30eaf6c4656e9cacaeb6485a0093920b6

    SHA512

    c303e17d1bdc371b5234d9b15106dcd65deb5b43166d1ad5e4278282fccd023f3f8be2823e01511c996c73e333bc738423e0568ce8a41fa42503f3005fe7c5ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    afa5a92424627dc5752535dc9f883b48

    SHA1

    77e5545628784968355321684869cfba6838e25b

    SHA256

    fe99ab1192b6d2266913e5abd9b2cbf0879e73f6d25b9104973ea32d0d7bc582

    SHA512

    426b90db061c9ceb3fbc9d8081ac5f78882393cd017b905acb82ec9aec9a386897d27a28a434c82c130d13130e7e93bbfa2ea4965b6c918f89bf55c973701a76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    27a02b2e785bba384abe53238a4f8b6a

    SHA1

    93b3b3fd70ebc8b16338e3439b4dee72850c24d8

    SHA256

    3c66365d29692f2f0099f195b08b412c3d619ace854be1d6137451c77bdc7dcd

    SHA512

    bda0ffd9147559e7af177406a63e836cc97782a0617a158562f966e038381fa331ff6e610c6e8f8f210ec4024d430752ab97095584a96f66fbffb253822a0e16

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RLHRIIGD\favicon[1].htm

    Filesize

    6KB

    MD5

    1873e88d62e2a4185b11bca8d47f55ec

    SHA1

    180f0aaf60b4dfeffb7517b7e2ef23e0a6167363

    SHA256

    d6e6860c9ef913a2afef08b6448005099378e95ac9d7fe2fa9dcdbad560dff17

    SHA512

    0c0814e132f2af8a5cdd629f0f4eecbcd2a7388ba8226b17683434045d35d19f6f5362b2b22d33be4eaa615b7c3ff2f4e4fd0eaf4f586ecb24ece3f06b25cf1c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VUUZQMCA\file_web_logo_32-b074c7d607[1].svg

    Filesize

    1KB

    MD5

    b074c7d607991bcee487b6bab7fe41ac

    SHA1

    b04ce477a18812918bc66f567b474261fa5fed46

    SHA256

    395427601a092f229ea1af00aec598e8b1f8028d200dd6b0cfd51a2639f6d647

    SHA512

    b82e671573d07b4630a2f0295c5be39399c242bb7f899065a2918e89e826fe703fe6a176fb223ee361601f03d505d3a45185d335c7b30220a9c19363ef48e274

  • C:\Users\Admin\AppData\Local\Temp\CabEC63.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarEC75.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Roaming\Downloader\libcurl.dll

    Filesize

    729KB

    MD5

    f28f2bc74c40804a95c870ea710d5371

    SHA1

    8654243c7de98a74ede2bcf45e8506f92e77d6fa

    SHA256

    cf6e5d1db6eb6965e639db3bdffaee8eb38c9a603ed5317e2e7c92e8ea7bdc1d

    SHA512

    2542aad8117f91a039d27fe4d844675dd88dc267cc8643c6b2820fc05ab1b02ee05c77d7bdc6d9f56a992572ab67bfaab32bda3b03947a2c7175cd16fbf5726b

  • memory/1996-19-0x00000000770A0000-0x00000000771B0000-memory.dmp

    Filesize

    1.1MB

  • memory/1996-15-0x00000000770A0000-0x00000000771B0000-memory.dmp

    Filesize

    1.1MB

  • memory/1996-17-0x00000000770A0000-0x00000000771B0000-memory.dmp

    Filesize

    1.1MB

  • memory/1996-18-0x00000000770A0000-0x00000000771B0000-memory.dmp

    Filesize

    1.1MB

  • memory/1996-0-0x0000000000400000-0x0000000001A53000-memory.dmp

    Filesize

    22.3MB

  • memory/1996-21-0x0000000000400000-0x0000000001A53000-memory.dmp

    Filesize

    22.3MB

  • memory/1996-16-0x00000000770A0000-0x00000000771B0000-memory.dmp

    Filesize

    1.1MB

  • memory/1996-20-0x0000000000400000-0x0000000001A53000-memory.dmp

    Filesize

    22.3MB

  • memory/1996-22-0x00000000770A0000-0x00000000771B0000-memory.dmp

    Filesize

    1.1MB

  • memory/1996-6-0x0000000000360000-0x000000000037A000-memory.dmp

    Filesize

    104KB

  • memory/1996-7-0x00000000770B1000-0x00000000770B2000-memory.dmp

    Filesize

    4KB

  • memory/1996-8-0x0000000003D10000-0x0000000003DCE000-memory.dmp

    Filesize

    760KB

  • memory/1996-11-0x00000000770A0000-0x00000000771B0000-memory.dmp

    Filesize

    1.1MB

  • memory/1996-9-0x00000000770A0000-0x00000000771B0000-memory.dmp

    Filesize

    1.1MB

  • memory/1996-1-0x0000000010000000-0x0000000010116000-memory.dmp

    Filesize

    1.1MB